US7020772B2 - Secure execution of program code - Google Patents

Secure execution of program code Download PDF

Info

Publication number
US7020772B2
US7020772B2 US10/667,612 US66761203A US7020772B2 US 7020772 B2 US7020772 B2 US 7020772B2 US 66761203 A US66761203 A US 66761203A US 7020772 B2 US7020772 B2 US 7020772B2
Authority
US
United States
Prior art keywords
memory
code
secure
instruction
privilege level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US10/667,612
Other versions
US20040044906A1 (en
Inventor
Paul England
Butler W. Lampson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to US10/667,612 priority Critical patent/US7020772B2/en
Publication of US20040044906A1 publication Critical patent/US20040044906A1/en
Application granted granted Critical
Publication of US7020772B2 publication Critical patent/US7020772B2/en
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings

Definitions

  • the present invention relates to electronic data processing, and more particularly concerns computer hardware and software for manipulating keys and other secure data so as to prevent their disclosure, even to persons having physical control of the hardware and software.
  • online delivery improves timeliness, convenience, and allows more sophisticated content.
  • online delivery provides mechanisms for enhanced content and reduces delivery costs.
  • these worthwhile attributes are often outweighed by the disadvantage that online information delivery makes it relatively easy to access pristine digital content and to pirate the content at the expense and harm of the publisher.
  • Piracy of online digital content is not yet a great problem.
  • Most premium content that is available on the Web is of low value and therefore casual and organized pirates do not yet see an attractive business stealing and reselling content.
  • higher-value content is becoming available. Audio recordings are available now, and as bandwidths increase, video content will start to appear. With the increase in value of online digital content, the attractiveness of organized and casual theft increases.
  • the unusual property of digital content is that the publisher or reseller transmits the content to a client, but continues to restrict rights to use the content even after the content is under the sole physical control of the client. For instance, a publisher will often retain copyright to a work so that the client cannot reproduce or publish the work without permission. A publisher could also adjust pricing according to whether the client is allowed to make a persistent copy, or is just allowed to view the content online as it is delivered. These scenarios reveal a peculiar arrangement. The user that possesses the digital bits often does not have full rights to their use; instead, the provider retains at least some of the rights. In a very real sense, the legitimate user of a computer can be an adversary of the data or content provider.
  • Digital rights management is fast becoming a central theme as online commerce continues its rapid growth. Content providers and the computer industry must quickly address technologies and protocols for ensuring that digital data is properly handled in accordance with the rights granted by the publisher. If measures are not taken, traditional content providers may be put out of business by widespread theft or, more likely, will refuse to deliver content online.
  • Cryptographic coprocessors provide higher-performance smart-card services, and are usually programmable; but again, any operating system or process, trusted or not, can use the services of the cryptographic processor.
  • One solution is to do away with general-purpose computing devices and use special-purpose tamper-resistant boxes for delivery, storage, and display of secure content. This is the approach adopted by the cable industry and their set-top boxes, and appears to be the model for DVD-video presentation.
  • the second solution is to use proprietary data formats and applications software, or to use tamper-resistant software containers.
  • the third solution is to modify the general-purpose computer to support a general model of client-side content security and digital rights management.
  • This invention is directed to a system and methodology that employs the third category of solutions.
  • the fundamental building block for client-side content security is a secure operating system. If a computer can be booted into an operating system that is trusted to honor content rights, and only allows authorized applications to access rights-restricted data, then data integrity within the machine can be assured.
  • the stepping-stone to a secure operating system is sometimes called “Secure Boot”. If secure boot cannot be assured, whatever rights management system the OS provides can always be subverted by booting into an insecure operating system.
  • Secure boot of an operating system is usually a multi-stage process.
  • a securely booted computer runs a trusted program at startup.
  • the trusted program loads another program and checks its integrity, e.g., by using a code signature, before allowing it to run.
  • This program in turn loads and checks subsequent layers. This proceeds all the way to loading trusted device drivers, and finally a trusted application.
  • Related patent application Ser. No. 60/105,891 describes an overall method of securely booting an operating system, and also notes related technology.
  • digital content is loaded from a network or from a medium into a personal computer at a remote location.
  • the PCs' owners have full freedom to run arbitrary programs for compromising any safeguards, to replace ROM containing trusted BIOS code, to bypass dongles, to introduce rogue hardware, even to analyze signals on buses.
  • the present invention provides a more general-purpose microprocessor and memory-system architecture that can support authenticated operation, including authenticated booting of an operating system.
  • This new class of secure operation is called curtained execution, because it can be curtained off and hidden from the normal operation of the system.
  • the code executed during such operation is called curtained code; it can preserve secret information even from a legitimate user in physical possession of an open computer.
  • the invention allows users to load and reload data and programs for authenticating operations without physically modifying (or having someone else modify) their computers.
  • a software or content provider can provide encrypted keys along with code for manipulating those keys to users without fear of compromising the keys, because the code can only be executed in a manner that preserves their secrecy.
  • Curtained operation does not make great demands upon a processor, and requires few modifications from standard designs. It allows innovation in particular implementations and applications to take place at software-development cycle times, rather than at the slower pace of hardware versions. It gives content providers and program developers an opportunity to design and personalize secure operations for their specific needs. Further, curtained code is not limited to the small instruction sets, program sizes or memory requirements of dedicated secure processors or coprocessors, and it promises applications beyond its core purpose of authenticating other programs.
  • Curtained operation generalizes the concept that certain memory regions are only accessible to certain code. Whereas conventional memory-protection schemes grant or deny memory-access rights to designated address ranges based upon an internal kernel or supervisory state of the processor regardless of the code executing, curtained operation ties access rights to certain code. Curtained code can only be executed from certain locations, and the physical address from which it is executed determines its access rights. Other applications or operating system code does not have the necessary rights to modify the curtained memory regions or to obtain secrets stored in such regions.
  • Curtained execution also forces atomic execution of the curtained code, to prevent spurious code from hijacking its operation or from stealing secret information stored in machine registers following a legitimate initial call.
  • FIG. 1 is a block diagram of a computer system in which the invention can be implemented.
  • FIG. 2 is a symbolic map showing memory regions organized according to the invention.
  • FIG. 3 is a block diagram of a processor for carrying out the invention.
  • FIG. 4 is a flowchart of a method for curtained code execution according to the invention.
  • FIG. 1 is a high-level diagram of an illustrative environment 100 having software 110 and hardware 120 for hosting the invention as executable instructions, data, and/or electronic and mechanical components.
  • software 110 and hardware 120 for hosting the invention as executable instructions, data, and/or electronic and mechanical components.
  • Other suitable environments, and variations of the described environment are also possible.
  • Hardware components 120 are shown as a conventional personal computer (PC) including a number of components coupled together by one or more system buses 121 for carrying instructions, data, and control signals. These buses may assume a number of forms, such as the conventional ISA, PCI, and AGP buses. Some or all of the units coupled to a bus can act as a bus master for initiating transfers to other units.
  • Processing unit 130 may have one or more microprocessors 131 driven by system clock 132 and coupled to one or more buses 121 by controllers 133 .
  • Internal memory system 140 supplies instructions and data to processing unit 130 .
  • High-speed RAM 141 stores any or all of the elements of software 110 .
  • ROM 142 commonly stores basic input/output system (BIOS) software for starting PC 120 and for controlling low-level operations among its components.
  • BIOS basic input/output system
  • Bulk storage subsystem 150 stores one or more elements of software 110 .
  • Hard disk drive 151 stores software 110 in a nonvolatile form.
  • Drives 152 read and write software on removable media such as magnetic diskette 153 and optical disc 154 .
  • Other technologies for bulk storage are also known in the art.
  • Adapters 155 couple the storage devices to system buses 121 , and sometimes to each other directly.
  • Other hardware units and adapters, indicated generally at 160 may perform specialized functions such as data encryption, signal processing, and the like, under the control of the processor or another unit on the buses.
  • I/O subsystem 170 has a number of specialized adapters 171 for connecting PC 120 to external devices for interfacing with a user.
  • a monitor 172 creates a visual display of graphic data in any of several known forms.
  • Speakers output audio data that may arrive at an adapter 171 as digital wave samples, musical-instrument digital interface (MIDI) streams, or other formats.
  • Keyboard 174 accepts keystrokes from the user.
  • a mouse or other pointing device 175 indicates where a user action is to occur.
  • Block 176 represents other input and/or output devices, such as a small camera or microphone for converting video and audio input signals into digital data.
  • Other input and output devices, such as printers and scanners commonly connect to standardized ports 177 . These ports include parallel, serial, SCSI, USB, FireWire, and other conventional forms.
  • FIG. 1 shows a physical cable 183 for interconnecting the LAN, wireless, optical, and other technologies are also available.
  • Other networks, such as wide-area network (WAN) 190 can also interconnect PCs 120 and 120 ′, and even servers 181 , to remote computers 191 .
  • FIG. 1 illustrates a communications facility 192 such as a public switched telephone network for a WAN 190 such as an intranet or the internet.
  • PC 120 can employ an internal or external modem 193 coupled to serial port 177 .
  • Some of the software 110 may be stored on the other peer PCs 120 ′, or on computers 181 and 191 , each of which has its own storage devices and media.
  • Software elements 110 may be divided into a number of types whose designations overlap to some degree.
  • BIOS sometimes includes high-level routines or programs which might also be classified as part of an operating system (OS) in other settings.
  • OS operating system
  • the major purpose of OS 111 is to provide a software environment for executing application programs 112 and for managing the resources of system 100 .
  • An OS such as the Microsoft® Windows® operating system or the Windows NT® operating system commonly implements high-level application-program interfaces (APIs), file systems, communications protocols, input/output data conversions, and other functions.
  • APIs application-program interfaces
  • Application programs 112 perform more direct functions for the user.
  • a user normally calls them explicitly, although they can execute implicitly in connection with other applications or by association with particular data files or types.
  • Modules 113 are packages of executable instructions and data which may perform functions for OSs 111 or for applications 112 .
  • Content 114 includes digital data such as movies, music, and other media presentations that third parties make available on media or by download for use in computer 120 . This material is frequently licensed for a charge, and has certain restrictions placed upon its use.
  • FIG. 2 is a symbolic map of a memory space 200 in system 100 .
  • Space 200 can exist in a single physical memory, or in several different kinds of storage, such as ROM, read/write RAM, flash RAM, and so forth. Also, partially or totally separate address spaces are a straightforward extension.
  • Space 200 has three hierarchical rings 210 , 220 , and 230 relevant to the present discussion. Although the information stored in these rings can be similar to that contained in the rings sometimes used in processors that employ conventional privilege levels or operational modes, their mechanism differs.
  • Ring 210 is called Ring C or the outer ring, and has no protection or security against any kind of read or write access by any code located there or in the other rings in the present system, and normally occupies almost all of the available address space. All normal user code and data resides in this ring. The operating system, including the kernel, also resides there. Ring C has no read or write access to the other two rings.
  • the secure rings 220 and 230 together comprise the secure or curtained region of memory.
  • No program code in Ring C has any access to data within them.
  • Ring C code can, however, be provided some ability to initiate the execution of code located there, as described below.
  • any code in rings 220 and 230 has full access to Ring C, including reading and writing data, and executing program code.
  • Ring B Secure ring 220 , also called Ring B, is an inner ring to Ring C, and has full access privileges to its outer Ring C; but Ring B is in turn an outer ring with respect to ring A, and thus has only restricted access to this inner ring.
  • the major purpose of Ring B is to hold most of the code that carries out authenticated-boot operations as mentioned above and in Application Ser. No. 60/105,891.
  • it can have both semipermanent storage such as nonvolatile flash RAM for code routines and volatile read/write memory for temporary data such as keys. A megabyte or less of the total address range would likely suffice for Ring B.
  • Ring A is an inner ring to both Rings B and C, and has full access to them for both code and data. It can also employ both nonvolatile and volatile technologies for storing code and data respectively. Its purpose in this embodiment is to store short loader and verifier programs and keys for authentication and encryption. Under the proper conditions, this code and data can be loaded in the clear.
  • the address space required by Ring A is generally much smaller than that of Ring B. That is, this exemplary embodiment has the Ring A address range within the address range of Ring B, which in turn lies within the address range of Ring C. The address ranges of the rings need not be contiguous or lie in a single block.
  • the address ranges of Rings A and B can be treated as physical addresses only.
  • virtual addresses are conventionally translated into their corresponding real addresses, and then the restrictions are interposed at the level of the resulting real addresses.
  • one or more mechanisms could disable virtual addressing when certain addresses are accessed.
  • Ring B 1 can function as though it were the only middle ring between Rings A and C for some purposes.
  • Rings 222 (Subring B 2 ), and 223 (Subring B 3 ) operate in the same manner.
  • a typical PC-based system might have three or four subrings, of 64–128 KBytes each. The code in these subrings is normally updated seldom, so that conventional flash memory is a convenient technology.
  • the Ring-A loader could load the code and keys into RAM from an encrypted storage on disk on demand.
  • Each subring will also require a small amount of scratch RAM, although rewritable flash memory might be suitable here as well; it might be desirable to use this for persisting the state of the system after a reboot.
  • the memory available to the curtained memory subsystem can be allocated under the control of the Ring-A executive code.
  • the map of the subrings in the Ring-B memory is kept in flash storage in curtained memory, under control of the curtained-memory controller in ring A.
  • Ring A code and keys are loaded under conditions in which protection against snoopers is not necessary; for example, they can be loaded when the microprocessor is manufactured. This simple step eliminates any requirement for building any cryptographic capabilities into the processor itself. Accordingly, Ring A code and keys can be stored in permanent ROM, with only a few hundred bytes of scratchpad RAM. This Ring A code is designed to load further curtained code and keys into ring B memory segments through a physically insecure channel, such as a public network, in such a manner that an eavesdropper, including even the owner of the target computer, cannot discover any secret information contained therein.
  • a physically insecure channel such as a public network
  • This downloaded code operating from the secure memory, then performs the authentication operations that third parties require before they will trust their valuable content to the rights-management software of the system.
  • This new bootstrapping procedure permits building a wide class of secure operations and associated secret keys with greater security than would be possible in traditional assembly code, even with some form of authentication routines.
  • Ring-B code examples include smartcard-like applications for key management, secure storage, signing, and authentication. Further examples include electronic cash storage, a secure interpreter for executing encrypted code, and modules for providing a software licenses necessary for a piece of software to run. It is also possible to load only a part of an application, such as a module that communicates with a media player in unsecure memory for reducing software piracy.
  • curtained code The trusted code that is permitted to perform secure operations and to handle secret data is called curtained code.
  • code must be executed within a privileged operating mode of the processor not accessible to the user, or from a separate secure processor.
  • curtained code can only be executed from particular locations in memory. If this memory is made secure against intrusion, then the curtained code can be trusted by third parties. Other features restrict subversion through attempts at partial or modified execution of the curtained code.
  • FIG. 3 is a block diagram showing relevant parts of a microprocessor 300 that can serve as part or all of processing unit 131 , FIG. 1 .
  • Internal buses 301 carry data, address, and control signals to the other components of the processor on the integrated-circuit chip or module.
  • Line 302 carries some of these signals to and from bus controller 133 .
  • Conventional function or execution units 310 perform operations on data from external memory, from register files 320 , from cache 330 , from internal addressable memory 340 , or from any other conventional source.
  • Memory 340 located on the same chip or module as the rest of processor 300 , can have a number of technologies or combinations of technologies, such as dynamic read/write, read-only, and nonvolatile such as flash.
  • the internal memory in this implementation partakes of the same address sequence as external system memory 140 , although it can have or be a part of another sequence.
  • the curtained memory rings can be partly or totally contained in addresses located within memory 340 .
  • Control unit 350 carries out a number of operations for sequencing the flow of instructions and data throughout the processor; line 304 symbolizes control signals sent to all of the other components.
  • Interrupt logic 351 receives interrupt requests and sends system responses via lines 305 ; in some systems, interrupt logic is conceptually and/or physically a part of controller 133 .
  • a conventional instruction pointer holds the address of the currently executing instruction.
  • Instruction decoder 353 receives the instruction at this address on line 306 , and produces a sequence of control signals 304 for executing various phases of the instruction.
  • blocks 352 and 353 become very complex as many instructions are in process at the same time. Their basic functions, however, remain the same for the present purpose.
  • Control unit 350 further includes a specification or map 354 of one or more address ranges of the memory addresses desired to be curtained.
  • the specification can be in any desired form, such as logic circuitry, a read-only table of addresses or extents, or even a small writable or rewritable storage array. If the addresses are in memories having separate address sequences, additional data specifying the particular memories can be added to the addresses within each sequence.
  • a detector or comparator 355 receives the contents of instruction pointer 352 and the curtained-memory map 354 .
  • a curtained memory having multiple rings, subrings, or other levels can have a separate specification for each of the curtained regions. Alternatively, a single specification can explicitly designate the ring or subring that each address range in the specification belongs to.
  • curtain logic 356 then permits the control unit to issue signals 304 for performing certain operations, including reading and writing memory locations in the same ring, or a less privileged ring that might contain secrets. Additionally, as described below, certain opcodes are restricted to executing only when the CPU is executing curtained code. For example, if decoder 353 is executing an instruction not located within the range of curtained memory, and if that instruction includes an operand address located within the curtained-memory specification, control unit 350 blocks the signals 304 for reading the data at that address and for writing anything to that address.
  • the CPU or memory system can flag an error, fail silently, or take other appropriate action. If it is desired to place the curtain logic on a chip other than the processor, a new microprocessor instruction or operating mode can strobe the instruction pointer's contents onto an external bus for comparison with the curtained address ranges.
  • curtain logic 356 must provide for some form of execution access to the curtained code stored in Rings A and B.
  • full call or jump accesses from arbitrary outside code, or into arbitrary locations of the curtained memory regions might possibly manipulate the secure code, or pieces of it, in a way that would reveal secret data or algorithms in the curtained memory.
  • logic 356 restricts execution entry points into curtained memory regions 220 and 230 as well as restricting read/write access to those regions.
  • the curtained code exposes certain entry points that the code writers have identified as being safe. These often occur along functional lines. For instance, each operation that a piece of curtained code can perform has an accompanying entry point. Calling subroutines at these entry points is permitted, but attempts to jump or call code at other entry points causes an execution fault.
  • An alternative allows automated checking of entry points and provides additional granularity of rights by permitting entry to curtained memory functions only through a special entry instruction.
  • a new curtained-call instruction CCALL Ring, Subring, OpIndex
  • This instruction performs conventional subroutine-call operations such as pushing a return address on a stack and saving state information.
  • the stack or the caller's memory can be used to pass any required parameters.
  • a conventional RETURN instruction within the curtained code returns control to the calling routine. Return values can be placed in memory, registers, etc.
  • curtain entry logic 356 determines whether the calling user code has the proper privileges, and whether the instruction's parameters are valid. If both of these conditions obtain, then the instruction is executed and the curtained routine is executed from its memory ring. If either condition does not hold, logic 356 fails the operation without executing the called code.
  • Logic 356 determines whether or not to execute the code by comparing the privilege level of the calling code and the operation-index parameter, and potentially whether the processor is already executing some other curtained code, with entries in a jump-target table 357 stored in a location accessible to it.
  • the logic to enforce these requirements can be implemented in the logic 356 , or by code executing in a highly privileged ring such as Ring A.
  • Table I below illustrates one form of jump-target table.
  • the table can be stored in the same curtained memory block as the code itself, or in a memory block that is more privileged; or it can be stored in special-purpose storage internal to the CPU or memory manager.
  • entry logic 356 could permit only a single entry point into each ring of curtained memory, and employ a passed parameter to specify a particular operation. Or it could, for example, permit calls only to addresses that are predefined as the beginnings of operations.
  • the curtained code itself could verify and call the operation.
  • control unit 350 must ensure atomicity in executing the curtained code: once started, the code must perform its entire operation without interruption from any point outside the secure curtained-memory regions. In many cases, it is not necessary to execute an entire function atomically, but only a part. For example, only the code that verifies a bus-master card's identity need be performed atomically, and not its total initialization module.
  • Interrupts offer almost unlimited access to system resources.
  • a simple way to prevent an interrupt from subverting curtained code is to issue a privileged instruction that causes a microprocessor to switch off all interrupts until a companion instruction switches them back on.
  • a new instruction such as SnoopIntrerrupts Ring, Subring, OpIndex can call a curtained operation instead of the requested interrupt routine when an interrupt tries to access memory in a designated ring or subring, or operation.
  • This can also be managed by having the curtained code set up the interrupt handlers to execute trusted curtained code.
  • An instruction having the form SetOpaque MemoryStart, MemoryLength/SetInterruptThrowError/SetTransparent does not switch off interrupts, but rather modifies the microprocessor's behavior.
  • the processor clears all registers, except the stack pointer, before the interrupt is fielded. It is useful for long-running curtained operations that could reveal sensitive information, such as partial keys, if they were interrupted.
  • An operand of this instruction can specify a memory range that the processor also clears before the interrupt is serviced.
  • the first switch of the instruction activates a variant that causes a processor fault when an interrupt occurs, even in user mode.
  • the user code can then disable operations and process—or decide not to process—the interrupt.
  • the second switch turns off the SetOpaque execution mode. These can be user-mode operations, if desired. In at least some circumstances, this instruction should fault the processor when returning from the interrupt, to prevent an undesired jump into the middle of curtained code that might have been executing when the interrupt took control.
  • interrupts are commonly encountered types of interrupt. Some systems might wish to handle these interrupts in the normal manner, and to disable only those interrupts generated asynchronously or externally to the microprocessor. Faults or interrupts produced by debuggers, however should be disabled; one of the oldest and easiest ways to hack any code is to pry it open with a debugger.
  • Bus master cards in a PC have the ability to read and write main memory. Curtained memory in this environment may require restrictions upon bus access to memory modules. If the secure memory is located on the same chip as the microprocessor, or within the same physically secure module, merely causing the processor not to relinquish the bus during curtained operation may offer adequate protection. Most cases of interest here, however, must assume a trusted chipset, and will protect the bus via a controller such as 133 , FIG. 1 .
  • Block 303 in FIG. 3 represents one possible location for the memory-bus lock.
  • a new privileged instruction, LockBus can disable all accesses to memory apart from those initiated by the processor executing authorized code.
  • a companion UnlockBus instruction terminates this mode. In most systems, these instructions should be executable only in a privileged mode.
  • An alternative type of instruction detects memory reads and writes by all devices on the bus other than the processor.
  • a simple SnoopBus [Throw] form can set a flag, cause a fault, clear certain registers and/or memory, or call a curtained operation to cancel any outstanding privileges or identity. Parameters such as Ring, Subring, OpIndex can specify one or more memory ranges, thus allowing multiple processors and bus-master controllers to continue operating.
  • Parameters such as MemoryStart, MemoryLength can monitor bus requests from other bus agents, then zero out a memory block before relinquishing the bus to the other agents. Any method of destroying the contents of a memory or register can obviously be used instead of zeroing. This type of instruction could be useful for user-mode application programs to protect their curtained operations from prying by the operating system or by debuggers, and might be allowed in user code. Another limitation available in some environments is to restrict outside devices only until a trusted routine has verified them or initialized them properly.
  • One further hardware restriction that is valuable from the perspective of protection against a computer's expansion cards is the ability to disable all DMA or bus-mastering activity from a device plugged into a particular PC slot until the device is explicitly identified, initialized and made safe.
  • all bus-master activity is disabled on the PC bus controller: the slots are locked.
  • the devices are identified and initialized using a conventional type of programmed IO. Only after correct initialization are the slots unlocked one by one, so that full functionality is available. Devices that are unknown, or that do not behave as they should, will not be enabled, and hence can not subvert operation or steal secrets. This action is called “slot locking.”
  • FIG. 4 is a flowchart 400 of a method for providing curtained execution protection in a processor such as 300 .
  • method 400 refers to the entire curtained region.
  • the term “curtained region” means the levels inside or beside the ring in which the current instruction is located.
  • the curtained region for an instruction whose address is in Ring C in FIG. 2 comprises Ring B (including all its subrings) and Ring A;
  • the curtained region for an instruction in Subring B 1 comprises Subrings B 2 and B 3 (but not the rest of Ring B) and Ring A.
  • blocks 420 test memory addresses associated with the instruction. If the instruction uses virtual addresses, tests 420 operate upon the physical addresses as translated by decoder 410 .
  • Block 421 determines whether the instruction accesses any memory location during its execution. An instruction might read an operand or write data to a memory address, for example. If the instruction does not access any memory, or at least any memory that might contain a curtained region, then block 430 executes the instruction. If the instruction does involve a memory location, block 422 tests the address to determine whether it is within a region that is curtained off from the current region. If not, block 430 executes the instruction. If so, block 423 asks what type of access the instruction requests.
  • block 440 signals a fault, and an appropriate error routine or logic circuit blocks the access.
  • Other accesses include reading data from the location, writing data to it, or executing a normal instruction there.
  • the only access permitted into a curtained-memory ring is an execution access by a particular kind of instruction, such as the curtained call (CCALL) discussed above.
  • CCALL curtained call
  • block 423 detects that this instruction desires to initiate execution of code at a location inside a region curtained from the current region
  • block 424 determines whether the target entry point is valid—that is, whether the requested index is in the jump table.
  • Block 425 determines whether the current instruction has the privilege level required to invoke the operation at the desired location. If either test fails, block 440 produces a fault. If both pass, block 450 executes the curtain-call instruction as described above.
  • Blocks 460 navigate among the rings and subrings of the curtained memory.
  • a CCALL instruction causes block 461 to open the curtained-memory ring containing the target address of the call. That is, it makes that ring the current ring for the purposes of method 400 .
  • a routine starting at that address thus has read/write and execution access to the memory of the ring, and only rings inside or peer to that ring are now restricted curtained memory.
  • Block 461 also engages any extra protection for ensuring atomicity of the routine being executed at the new current level, such as interrupt suspension or bus locking.
  • a routine executing in curtained memory can end with a normal Return instruction. If the routine was called from a less secure ring, block 462 causes block 463 to close the current ring and retreat to the ring from which the call was made, either a less secure ring of curtained memory, or the outer, unsecured memory of Ring C.
  • boot-block pseudocode sets an identity to the public key of a piece of signed code.
  • RetryLabel CCALL BeginBoot [MAC, Signature, Public Key] // of all of bootblack [check signature of next code and data block] [PKs of next blocks] if (SignatureOK) CCAL CompleteBoot else CCAL TerminateBoot [next section of boot code]
  • the next code swatch Given a seed and a processor identity, the next code swatch generates a storage key for securing content.
  • the seed and the return value are stored in the calling program's memory space.
  • OS identity is a major application for curtained operation. The first time the following operation executes, it builds a digest of the OS. Later invocations check new digests against the first one to ensure that the OS image has not changed, and revokes its identity if it has.
  • the initial identity can be derived from other steps, or built up in stages in curtained RAM before newly loaded code is executed. Transitive trust then ensures that security is as good as the initial check.
  • different security requirements and different systems may permit different or relaxed provisions for securing the curtained memory and code against certain kinds or levels of attack.
  • legacy systems might not permit all of the components described above to be fabricated in a single chip.
  • a potted or otherwise secure chipset between the existing microprocessor and its motherboard socket can implement curtained execution and memory.
  • Some existing microprocessors have system management or other restricted operating modes that can provide some or most of the security requirements. Curtained operation can be extended to additional rings; all or most of the operating system might be placed in a curtained ring, for example.
  • Dynamic resizing or layout of secure memory ring is feasible in some cases; the curtain logic or memory manager should clear out ring contents and memory pages before their access rights are changed.
  • the present implementation permits only real addresses in curtained memory, virtual addressing may be feasible, given adequate safeguards against mapping away the access security.
  • a secure interpreter for encrypted code can be executed from curtained memory. Certified execution can construct a hashed digest of actual executed code that is attested as correct by curtained code. In addition to authenticating an OS upon boot-up, calls for private keys can be made to require a curtained operation to check its continuing integrity. Where rights are given for a fixed number of iterations or for a certain time interval, curtained code can implement a monotonic counter or clock. Certificate revocation lists, naming components that are known to be compromised or otherwise undesirable, can employ such a secure counter to prevent components from being removed from a list. A number of rights-management functions demand a tamper-resistant log.
  • a signed or encrypted Ring-C file having a Ring-B digest or key can serve this purpose.
  • Secure interpretation of a certificate that grants rights to code identity enables more levels of indirection between boot-code authentication and rights to content; this facilitates fixing bugs and updating components without losing keys already stored in a system. Any rights that rely upon continued secrecy of keys or the strength of particular cryptographic algorithms is fragile. Curtained operation is sufficiently flexible to field-load changes to circumvent compromises of secret data or code.
  • a Ring-B subring can also provide smart-card types of service, and could offer those services to a trusted operating system.

Abstract

Curtained operation provides trusted execution of code and secrecy of data in a secure memory. Curtained code can only be executed from within certain address ranges of a curtained memory region secure against access by code from without the region. Code entry points are restricted, and atomic execution is assured. The memory is organized into multiple hierarchically curtained rings, and peer subrings are denied access to each other as well as to more secure rings.

Description

RELATED APPLICATIONS
This application is a continuation application claiming priority from U.S. patent application Ser. No. 09/287,393, filed on Apr. 6, 1999 now U.S. Pat. No. 6,651,171, entitled “Secure Execution of Program Code” and naming Butler W. Lampson and Paul England as inventors, the disclosure of which is incorporated herein by reference. This application is related to commonly assigned provisional application Ser. No. 60/105,891, filed on Oct. 26, 1998, now abandoned, entitled “System and Method for Authenticating an Operating System to a Central Processing Unit, Providing the CPU/OS With Secure Storage, and Authenticating the CPU/OS to a Third Party”, application Ser. No. 09/227,611, filed on Jan. 8, 1999, now U.S. Pat. No. 6,327,652, entitled “Loading and Identifying a Digital Rights Management Operating System”, application Ser. No. 09/227,568, filed Jan. 8, 1999, entitled “Key-Based Secure Storage”, and application Ser. No. 09/227,559, filed Jan. 8, 1999 now U.S. Pat. No. 6,820,063, entitled “Digital Rights Management Using One Or More Access Prediates, Rights Manager Certificates, And Licenses”. The disclosures of these applications are hereby incorporated by reference.
TECHNICAL FIELD
The present invention relates to electronic data processing, and more particularly concerns computer hardware and software for manipulating keys and other secure data so as to prevent their disclosure, even to persons having physical control of the hardware and software.
COPYRIGHT DISCLAIMER
A portion of the disclosure of this patent document contains material that is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever. The following notice applies to the software and data as described below and in the drawing hereto: Copyright© 1998, Microsoft Corporation, All Rights Reserved.
BACKGROUND
More and more digital content is being delivered online over public networks, such as the Internet. For a client, online delivery improves timeliness, convenience, and allows more sophisticated content. For a publisher, online delivery provides mechanisms for enhanced content and reduces delivery costs. Unfortunately, these worthwhile attributes are often outweighed by the disadvantage that online information delivery makes it relatively easy to access pristine digital content and to pirate the content at the expense and harm of the publisher.
Piracy of online digital content is not yet a great problem. Most premium content that is available on the Web is of low value and therefore casual and organized pirates do not yet see an attractive business stealing and reselling content. Increasingly, higher-value content is becoming available. Audio recordings are available now, and as bandwidths increase, video content will start to appear. With the increase in value of online digital content, the attractiveness of organized and casual theft increases.
The unusual property of digital content is that the publisher or reseller transmits the content to a client, but continues to restrict rights to use the content even after the content is under the sole physical control of the client. For instance, a publisher will often retain copyright to a work so that the client cannot reproduce or publish the work without permission. A publisher could also adjust pricing according to whether the client is allowed to make a persistent copy, or is just allowed to view the content online as it is delivered. These scenarios reveal a peculiar arrangement. The user that possesses the digital bits often does not have full rights to their use; instead, the provider retains at least some of the rights. In a very real sense, the legitimate user of a computer can be an adversary of the data or content provider.
“Digital rights management” is fast becoming a central theme as online commerce continues its rapid growth. Content providers and the computer industry must quickly address technologies and protocols for ensuring that digital data is properly handled in accordance with the rights granted by the publisher. If measures are not taken, traditional content providers may be put out of business by widespread theft or, more likely, will refuse to deliver content online.
Traditional security systems ill serve this problem. There are highly secure schemes for encrypting data on networks, authenticating users, revoking users, and storing data securely. Unfortunately, none of these systems address the assurance of content security after it has been delivered to a client's machine. Traditional uses of smart cards offer little help. Smart cards merely provide authentication, storage, and encryption capabilities. Ultimately, useful content must be delivered to the host machine for display, and again, at this point the bits are subject to theft. Cryptographic coprocessors provide higher-performance smart-card services, and are usually programmable; but again, any operating system or process, trusted or not, can use the services of the cryptographic processor.
There appear to be three solutions to this problem. One solution is to do away with general-purpose computing devices and use special-purpose tamper-resistant boxes for delivery, storage, and display of secure content. This is the approach adopted by the cable industry and their set-top boxes, and appears to be the model for DVD-video presentation. The second solution is to use proprietary data formats and applications software, or to use tamper-resistant software containers. The third solution is to modify the general-purpose computer to support a general model of client-side content security and digital rights management.
This invention is directed to a system and methodology that employs the third category of solutions.
The fundamental building block for client-side content security is a secure operating system. If a computer can be booted into an operating system that is trusted to honor content rights, and only allows authorized applications to access rights-restricted data, then data integrity within the machine can be assured. The stepping-stone to a secure operating system is sometimes called “Secure Boot”. If secure boot cannot be assured, whatever rights management system the OS provides can always be subverted by booting into an insecure operating system.
Secure boot of an operating system is usually a multi-stage process. A securely booted computer runs a trusted program at startup. The trusted program loads another program and checks its integrity, e.g., by using a code signature, before allowing it to run. This program in turn loads and checks subsequent layers. This proceeds all the way to loading trusted device drivers, and finally a trusted application. Related patent application Ser. No. 60/105,891 describes an overall method of securely booting an operating system, and also notes related technology.
Booting an operating system or other program securely requires some way to execute code such that the code cannot be tampered with as it is being executed, even by one who is in physical possession of the computer that executes the code. In the scenarios discussed above, digital content is loaded from a network or from a medium into a personal computer at a remote location. The PCs' owners have full freedom to run arbitrary programs for compromising any safeguards, to replace ROM containing trusted BIOS code, to bypass dongles, to introduce rogue hardware, even to analyze signals on buses. Today's low-end computers are open systems, both logically and physically. Indeed, most computers of all kinds are open, at least to those having supervisory privileges and physical possession.
At the same time, conventional techniques for restricting subversion in this environment impose either unacceptable burdens upon legitimate users or they are unacceptably expensive. S. T. Kent's Ph. D. thesis, “Protecting Externally Supplied Software in Small Computers”, MIT Laboratory for Computer Science 1980, is an early proposal for tamper-resistant modules. S. R. White, “ABYSS: A Trusted Architecture for Software Protection”, Proceedings, 1987 IEEE Symposium on Security and Privacy, pp. 38–51, presents a trusted architecture having a secure processor in a tamper-resistant package such as a chip, for enforcing limitations to execute application code. This system, however, would require major changes to existing processor architectures, and would still be limited to the small instruction set of a primitive security coprocessor. Also, it is limited to on-board, physically inaccessible memory dedicated to security functions.
The practicality of trusted operating systems still requires an inexpensive way to execute code that cannot be easily modified or subverted, a way that does not necessitate new or highly customized processors and a way that performs as much as possible of the secure execution in software.
SUMMARY OF THE INVENTION
The present invention provides a more general-purpose microprocessor and memory-system architecture that can support authenticated operation, including authenticated booting of an operating system. This new class of secure operation is called curtained execution, because it can be curtained off and hidden from the normal operation of the system. The code executed during such operation is called curtained code; it can preserve secret information even from a legitimate user in physical possession of an open computer.
The invention allows users to load and reload data and programs for authenticating operations without physically modifying (or having someone else modify) their computers. For example, a software or content provider can provide encrypted keys along with code for manipulating those keys to users without fear of compromising the keys, because the code can only be executed in a manner that preserves their secrecy.
Curtained operation does not make great demands upon a processor, and requires few modifications from standard designs. It allows innovation in particular implementations and applications to take place at software-development cycle times, rather than at the slower pace of hardware versions. It gives content providers and program developers an opportunity to design and personalize secure operations for their specific needs. Further, curtained code is not limited to the small instruction sets, program sizes or memory requirements of dedicated secure processors or coprocessors, and it promises applications beyond its core purpose of authenticating other programs.
Curtained operation generalizes the concept that certain memory regions are only accessible to certain code. Whereas conventional memory-protection schemes grant or deny memory-access rights to designated address ranges based upon an internal kernel or supervisory state of the processor regardless of the code executing, curtained operation ties access rights to certain code. Curtained code can only be executed from certain locations, and the physical address from which it is executed determines its access rights. Other applications or operating system code does not have the necessary rights to modify the curtained memory regions or to obtain secrets stored in such regions.
Curtained execution also forces atomic execution of the curtained code, to prevent spurious code from hijacking its operation or from stealing secret information stored in machine registers following a legitimate initial call.
THE DRAWING
FIG. 1 is a block diagram of a computer system in which the invention can be implemented.
FIG. 2 is a symbolic map showing memory regions organized according to the invention.
FIG. 3 is a block diagram of a processor for carrying out the invention.
FIG. 4 is a flowchart of a method for curtained code execution according to the invention.
DETAILED DESCRIPTION
This description and the accompanying drawing illustrates specific examples of embodiments in which the present invention can be practiced, in enough detail to allow those skilled in the art to understand and practice the invention. Other embodiments, including logical, electrical, and mechanical variations, are within the skill of the art, as are other advantages and features of the invention not explicitly described. The scope of the invention is to be defined only by the appended claims, and not by the specific embodiments described below.
The description proceeds from an illustrative environment to an organization for a secure memory area and then to mechanisms for executing trusted code that can access the memory. Finally, some representative applications of curtained operation are presented.
Environment
FIG. 1 is a high-level diagram of an illustrative environment 100 having software 110 and hardware 120 for hosting the invention as executable instructions, data, and/or electronic and mechanical components. Other suitable environments, and variations of the described environment are also possible.
Hardware components 120 are shown as a conventional personal computer (PC) including a number of components coupled together by one or more system buses 121 for carrying instructions, data, and control signals. These buses may assume a number of forms, such as the conventional ISA, PCI, and AGP buses. Some or all of the units coupled to a bus can act as a bus master for initiating transfers to other units. Processing unit 130 may have one or more microprocessors 131 driven by system clock 132 and coupled to one or more buses 121 by controllers 133. Internal memory system 140 supplies instructions and data to processing unit 130. High-speed RAM 141 stores any or all of the elements of software 110. ROM 142 commonly stores basic input/output system (BIOS) software for starting PC 120 and for controlling low-level operations among its components. Bulk storage subsystem 150 stores one or more elements of software 110. Hard disk drive 151 stores software 110 in a nonvolatile form. Drives 152 read and write software on removable media such as magnetic diskette 153 and optical disc 154. Other technologies for bulk storage are also known in the art. Adapters 155 couple the storage devices to system buses 121, and sometimes to each other directly. Other hardware units and adapters, indicated generally at 160, may perform specialized functions such as data encryption, signal processing, and the like, under the control of the processor or another unit on the buses.
Input/output (I/O) subsystem 170 has a number of specialized adapters 171 for connecting PC 120 to external devices for interfacing with a user. A monitor 172 creates a visual display of graphic data in any of several known forms. Speakers output audio data that may arrive at an adapter 171 as digital wave samples, musical-instrument digital interface (MIDI) streams, or other formats. Keyboard 174 accepts keystrokes from the user. A mouse or other pointing device 175 indicates where a user action is to occur. Block 176 represents other input and/or output devices, such as a small camera or microphone for converting video and audio input signals into digital data. Other input and output devices, such as printers and scanners commonly connect to standardized ports 177. These ports include parallel, serial, SCSI, USB, FireWire, and other conventional forms.
Personal computers frequently connect to other computers in networks. For example, local area network (LAN) 180 connects PC 120 to other PCs 120′ and/or to remote servers 181 through a network adapter 182 in PC 120, using a standard protocol such as Ethernet or token-ring. Although FIG. 1 shows a physical cable 183 for interconnecting the LAN, wireless, optical, and other technologies are also available. Other networks, such as wide-area network (WAN) 190 can also interconnect PCs 120 and 120′, and even servers 181, to remote computers 191. FIG. 1 illustrates a communications facility 192 such as a public switched telephone network for a WAN 190 such as an intranet or the internet. PC 120 can employ an internal or external modem 193 coupled to serial port 177. Other technologies such as packet-switching ISDN, ATM, DSL, and frame-relay are also available. In a networked or distributed-computing environment, some of the software 110 may be stored on the other peer PCs 120′, or on computers 181 and 191, each of which has its own storage devices and media.
Software elements 110 may be divided into a number of types whose designations overlap to some degree. For example, the previously mentioned BIOS sometimes includes high-level routines or programs which might also be classified as part of an operating system (OS) in other settings. The major purpose of OS 111 is to provide a software environment for executing application programs 112 and for managing the resources of system 100. An OS such as the Microsoft® Windows® operating system or the Windows NT® operating system commonly implements high-level application-program interfaces (APIs), file systems, communications protocols, input/output data conversions, and other functions.
Application programs 112 perform more direct functions for the user. A user normally calls them explicitly, although they can execute implicitly in connection with other applications or by association with particular data files or types. Modules 113 are packages of executable instructions and data which may perform functions for OSs 111 or for applications 112. Dynamic link libraries (.dll) and class definitions, for instance, supply functions to one or more programs. Content 114 includes digital data such as movies, music, and other media presentations that third parties make available on media or by download for use in computer 120. This material is frequently licensed for a charge, and has certain restrictions placed upon its use.
Secure Memory Organization
FIG. 2 is a symbolic map of a memory space 200 in system 100. For purposes of illustration, consider it to have a potential size of 4 Gbytes, so that 32 bits of address suffice to access all of it. Space 200 can exist in a single physical memory, or in several different kinds of storage, such as ROM, read/write RAM, flash RAM, and so forth. Also, partially or totally separate address spaces are a straightforward extension. Space 200 has three hierarchical rings 210, 220, and 230 relevant to the present discussion. Although the information stored in these rings can be similar to that contained in the rings sometimes used in processors that employ conventional privilege levels or operational modes, their mechanism differs.
Ring 210 is called Ring C or the outer ring, and has no protection or security against any kind of read or write access by any code located there or in the other rings in the present system, and normally occupies almost all of the available address space. All normal user code and data resides in this ring. The operating system, including the kernel, also resides there. Ring C has no read or write access to the other two rings.
The secure rings 220 and 230 together comprise the secure or curtained region of memory. No program code in Ring C has any access to data within them. Ring C code, can, however, be provided some ability to initiate the execution of code located there, as described below. Conversely, any code in rings 220 and 230 has full access to Ring C, including reading and writing data, and executing program code.
Secure ring 220, also called Ring B, is an inner ring to Ring C, and has full access privileges to its outer Ring C; but Ring B is in turn an outer ring with respect to ring A, and thus has only restricted access to this inner ring. In this embodiment, the major purpose of Ring B is to hold most of the code that carries out authenticated-boot operations as mentioned above and in Application Ser. No. 60/105,891. Thus, it can have both semipermanent storage such as nonvolatile flash RAM for code routines and volatile read/write memory for temporary data such as keys. A megabyte or less of the total address range would likely suffice for Ring B.
Secure ring 230, also called Ring A is an inner ring to both Rings B and C, and has full access to them for both code and data. It can also employ both nonvolatile and volatile technologies for storing code and data respectively. Its purpose in this embodiment is to store short loader and verifier programs and keys for authentication and encryption. Under the proper conditions, this code and data can be loaded in the clear. The address space required by Ring A is generally much smaller than that of Ring B. That is, this exemplary embodiment has the Ring A address range within the address range of Ring B, which in turn lies within the address range of Ring C. The address ranges of the rings need not be contiguous or lie in a single block. In order to prevent the access restrictions of the curtained rings from being mapped away by a processor, the address ranges of Rings A and B can be treated as physical addresses only. In one embodiment, virtual addresses are conventionally translated into their corresponding real addresses, and then the restrictions are interposed at the level of the resulting real addresses. Alternatively, one or more mechanisms could disable virtual addressing when certain addresses are accessed.
In the contemplated area of authentication of rights, it can be desirable to allow multiple parties to emplace their own separate authentication code and data that cannot be accessed by any of the other parties. For example, the manufacturer of the processor, the provider of the operating system or trusted application programs, and certain organizations that furnish digital content may all desire to execute their own authentication or other security routines and manage their own keys. At the same time, each party should be able to use code and data in the unsecure outermost Ring C, and to execute certain routines in the innermost Ring A. Dividing Ring B into peer subrings 221, 222, and 223 permits this type of operation. Ring 221, called Subring B1, has the privileges and restrictions of Ring B, except that it cannot access subring 222 or 223. It can access any part of Ring B that lies outside the other subrings, however. In this way, Subring B1 can function as though it were the only middle ring between Rings A and C for some purposes. Rings 222 (Subring B2), and 223 (Subring B3) operate in the same manner. A typical PC-based system might have three or four subrings, of 64–128 KBytes each. The code in these subrings is normally updated seldom, so that conventional flash memory is a convenient technology. Alternatively, the Ring-A loader could load the code and keys into RAM from an encrypted storage on disk on demand. Each subring will also require a small amount of scratch RAM, although rewritable flash memory might be suitable here as well; it might be desirable to use this for persisting the state of the system after a reboot. For extra flexibility, the memory available to the curtained memory subsystem can be allocated under the control of the Ring-A executive code. In order that no untrusted party can manipulate the memory map to reveal secrets, the map of the subrings in the Ring-B memory is kept in flash storage in curtained memory, under control of the curtained-memory controller in ring A.
In presently contemplated authentication procedures, Ring A code and keys are loaded under conditions in which protection against snoopers is not necessary; for example, they can be loaded when the microprocessor is manufactured. This simple step eliminates any requirement for building any cryptographic capabilities into the processor itself. Accordingly, Ring A code and keys can be stored in permanent ROM, with only a few hundred bytes of scratchpad RAM. This Ring A code is designed to load further curtained code and keys into ring B memory segments through a physically insecure channel, such as a public network, in such a manner that an eavesdropper, including even the owner of the target computer, cannot discover any secret information contained therein. This downloaded code, operating from the secure memory, then performs the authentication operations that third parties require before they will trust their valuable content to the rights-management software of the system. This new bootstrapping procedure permits building a wide class of secure operations and associated secret keys with greater security than would be possible in traditional assembly code, even with some form of authentication routines.
However, there are no restrictions on the code that can be loaded into any of the Ring-B memory areas. Examples of Ring-B code include smartcard-like applications for key management, secure storage, signing, and authentication. Further examples include electronic cash storage, a secure interpreter for executing encrypted code, and modules for providing a software licenses necessary for a piece of software to run. It is also possible to load only a part of an application, such as a module that communicates with a media player in unsecure memory for reducing software piracy.
Executing Curtained Code
The foregoing shows how untrusted code can be prevented from accessing the contents of a secure memory. The trusted code that is permitted to perform secure operations and to handle secret data is called curtained code. In other systems, such code must be executed within a privileged operating mode of the processor not accessible to the user, or from a separate secure processor. In the present invention, however, curtained code can only be executed from particular locations in memory. If this memory is made secure against intrusion, then the curtained code can be trusted by third parties. Other features restrict subversion through attempts at partial or modified execution of the curtained code.
FIG. 3 is a block diagram showing relevant parts of a microprocessor 300 that can serve as part or all of processing unit 131, FIG. 1. Internal buses 301 carry data, address, and control signals to the other components of the processor on the integrated-circuit chip or module. Line 302 carries some of these signals to and from bus controller 133. Conventional function or execution units 310 perform operations on data from external memory, from register files 320, from cache 330, from internal addressable memory 340, or from any other conventional source. Memory 340, located on the same chip or module as the rest of processor 300, can have a number of technologies or combinations of technologies, such as dynamic read/write, read-only, and nonvolatile such as flash. The internal memory in this implementation partakes of the same address sequence as external system memory 140, although it can have or be a part of another sequence. The curtained memory rings can be partly or totally contained in addresses located within memory 340.
Control unit 350 carries out a number of operations for sequencing the flow of instructions and data throughout the processor; line 304 symbolizes control signals sent to all of the other components. Interrupt logic 351 receives interrupt requests and sends system responses via lines 305; in some systems, interrupt logic is conceptually and/or physically a part of controller 133. A conventional instruction pointer holds the address of the currently executing instruction. Instruction decoder 353 receives the instruction at this address on line 306, and produces a sequence of control signals 304 for executing various phases of the instruction. In modern pipelined and superscalar microprocessors, blocks 352 and 353 become very complex as many instructions are in process at the same time. Their basic functions, however, remain the same for the present purpose.
Control unit 350 further includes a specification or map 354 of one or more address ranges of the memory addresses desired to be curtained. The specification can be in any desired form, such as logic circuitry, a read-only table of addresses or extents, or even a small writable or rewritable storage array. If the addresses are in memories having separate address sequences, additional data specifying the particular memories can be added to the addresses within each sequence. A detector or comparator 355 receives the contents of instruction pointer 352 and the curtained-memory map 354. A curtained memory having multiple rings, subrings, or other levels can have a separate specification for each of the curtained regions. Alternatively, a single specification can explicitly designate the ring or subring that each address range in the specification belongs to.
If the current instruction address from pointer 352 matches any of the addresses in map 354, that instruction is included in a particular curtained code ring or module. Curtain logic 356 then permits the control unit to issue signals 304 for performing certain operations, including reading and writing memory locations in the same ring, or a less privileged ring that might contain secrets. Additionally, as described below, certain opcodes are restricted to executing only when the CPU is executing curtained code. For example, if decoder 353 is executing an instruction not located within the range of curtained memory, and if that instruction includes an operand address located within the curtained-memory specification, control unit 350 blocks the signals 304 for reading the data at that address and for writing anything to that address. If a non-privileged access is attempted, the CPU or memory system can flag an error, fail silently, or take other appropriate action. If it is desired to place the curtain logic on a chip other than the processor, a new microprocessor instruction or operating mode can strobe the instruction pointer's contents onto an external bus for comparison with the curtained address ranges.
The execution of trusted code routines is frequently initiated by other programs that are less trusted. Therefore, curtain logic 356 must provide for some form of execution access to the curtained code stored in Rings A and B. However, full call or jump accesses from arbitrary outside code, or into arbitrary locations of the curtained memory regions, might possibly manipulate the secure code, or pieces of it, in a way that would reveal secret data or algorithms in the curtained memory. For this reason, logic 356 restricts execution entry points into curtained memory regions 220 and 230 as well as restricting read/write access to those regions. In one embodiment, the curtained code exposes certain entry points that the code writers have identified as being safe. These often occur along functional lines. For instance, each operation that a piece of curtained code can perform has an accompanying entry point. Calling subroutines at these entry points is permitted, but attempts to jump or call code at other entry points causes an execution fault.
An alternative allows automated checking of entry points and provides additional granularity of rights by permitting entry to curtained memory functions only through a special entry instruction. For example, a new curtained-call instruction, CCALL Ring, Subring, OpIndex, has operands that specify a ring, a subring, and a designation of an operation whose code is located within that ring and subring. This instruction performs conventional subroutine-call operations such as pushing a return address on a stack and saving state information. The stack or the caller's memory can be used to pass any required parameters. A conventional RETURN instruction within the curtained code returns control to the calling routine. Return values can be placed in memory, registers, etc.
When decoder 353 receives a CCALL instruction, curtain entry logic 356 determines whether the calling user code has the proper privileges, and whether the instruction's parameters are valid. If both of these conditions obtain, then the instruction is executed and the curtained routine is executed from its memory ring. If either condition does not hold, logic 356 fails the operation without executing the called code.
Logic 356 determines whether or not to execute the code by comparing the privilege level of the calling code and the operation-index parameter, and potentially whether the processor is already executing some other curtained code, with entries in a jump-target table 357 stored in a location accessible to it. The logic to enforce these requirements can be implemented in the logic 356, or by code executing in a highly privileged ring such as Ring A. Table I below illustrates one form of jump-target table. The table can be stored in the same curtained memory block as the code itself, or in a memory block that is more privileged; or it can be stored in special-purpose storage internal to the CPU or memory manager.
TABLE I
Target
Index Address User Kernel Curtain
0 BAB-PC FALSE TRUE TRUE
1 REVEAL-PC TRUE TRUE TRUE
2 LOAD-PC FALSE FALSE TRUE

An entry for each index, 0–2, gives the (symbolic) target or start address of the code for that operation, and the privileges levels—user, kernel, or curtained—that are permitted to execute the code. “Curtained” level means that only other curtained code can call the routine. Other or finer privilege levels are possible. As an alternative to the above jump table, entry logic 356 could permit only a single entry point into each ring of curtained memory, and employ a passed parameter to specify a particular operation. Or it could, for example, permit calls only to addresses that are predefined as the beginnings of operations. The curtained code itself could verify and call the operation.
Restricting call access to curtained code within processor 300 still leaves open the possibility that outside rogue programs or devices might be able to hijack the code after its execution has begun in order to obtain secrets left in registers, or to otherwise modify machine state to subvert operation. Therefore, control unit 350 must ensure atomicity in executing the curtained code: once started, the code must perform its entire operation without interruption from any point outside the secure curtained-memory regions. In many cases, it is not necessary to execute an entire function atomically, but only a part. For example, only the code that verifies a bus-master card's identity need be performed atomically, and not its total initialization module.
Modern, open computer systems present a number of paths for obtaining access to any hardware, software, and data within the system. Personal computers in particular have been designed with very little thought for security, and with even less provision for restrictions against their legitimate users. Because many advantages of PCs and similar systems flow from an open environment, however, the protection for atomicity should impose as few restrictions as possible. The following outlines the major forms of gaining access to a memory in a conventional PC, and some of the ways to prevent access to a curtained segment of memory. Different systems may employ different combinations of these and other access restrictions.
Interrupts offer almost unlimited access to system resources. A simple way to prevent an interrupt from subverting curtained code is to issue a privileged instruction that causes a microprocessor to switch off all interrupts until a companion instruction switches them back on. A new instruction such as SnoopIntrerrupts Ring, Subring, OpIndex can call a curtained operation instead of the requested interrupt routine when an interrupt tries to access memory in a designated ring or subring, or operation. This can also be managed by having the curtained code set up the interrupt handlers to execute trusted curtained code. However, it is still important that the entry point into the curtained operation (that sets the interrupt vector) itself be protected against interruption so that the interrupt mechanism cannot be subverted by a malicious program.
An instruction having the form SetOpaque MemoryStart, MemoryLength/SetInterruptThrowError/SetTransparent does not switch off interrupts, but rather modifies the microprocessor's behavior. When an interrupt occurs, the processor clears all registers, except the stack pointer, before the interrupt is fielded. It is useful for long-running curtained operations that could reveal sensitive information, such as partial keys, if they were interrupted. An operand of this instruction can specify a memory range that the processor also clears before the interrupt is serviced. The first switch of the instruction activates a variant that causes a processor fault when an interrupt occurs, even in user mode. The user code can then disable operations and process—or decide not to process—the interrupt. The second switch turns off the SetOpaque execution mode. These can be user-mode operations, if desired. In at least some circumstances, this instruction should fault the processor when returning from the interrupt, to prevent an undesired jump into the middle of curtained code that might have been executing when the interrupt took control.
Illegal-operation and page faults are commonly encountered types of interrupt. Some systems might wish to handle these interrupts in the normal manner, and to disable only those interrupts generated asynchronously or externally to the microprocessor. Faults or interrupts produced by debuggers, however should be disabled; one of the oldest and easiest ways to hack any code is to pry it open with a debugger.
System buses commonly allow devices other than the processor to access memory on them. Bus master cards in a PC, for example, have the ability to read and write main memory. Curtained memory in this environment may require restrictions upon bus access to memory modules. If the secure memory is located on the same chip as the microprocessor, or within the same physically secure module, merely causing the processor not to relinquish the bus during curtained operation may offer adequate protection. Most cases of interest here, however, must assume a trusted chipset, and will protect the bus via a controller such as 133, FIG. 1. Block 303 in FIG. 3 represents one possible location for the memory-bus lock.
A new privileged instruction, LockBus, can disable all accesses to memory apart from those initiated by the processor executing authorized code. A companion UnlockBus instruction terminates this mode. In most systems, these instructions should be executable only in a privileged mode. An alternative type of instruction detects memory reads and writes by all devices on the bus other than the processor. A simple SnoopBus [Throw] form can set a flag, cause a fault, clear certain registers and/or memory, or call a curtained operation to cancel any outstanding privileges or identity. Parameters such as Ring, Subring, OpIndex can specify one or more memory ranges, thus allowing multiple processors and bus-master controllers to continue operating. Parameters such as MemoryStart, MemoryLength can monitor bus requests from other bus agents, then zero out a memory block before relinquishing the bus to the other agents. Any method of destroying the contents of a memory or register can obviously be used instead of zeroing. This type of instruction could be useful for user-mode application programs to protect their curtained operations from prying by the operating system or by debuggers, and might be allowed in user code. Another limitation available in some environments is to restrict outside devices only until a trusted routine has verified them or initialized them properly.
One further hardware restriction that is valuable from the perspective of protection against a computer's expansion cards is the ability to disable all DMA or bus-mastering activity from a device plugged into a particular PC slot until the device is explicitly identified, initialized and made safe. Early in the boot sequence, all bus-master activity is disabled on the PC bus controller: the slots are locked. The devices are identified and initialized using a conventional type of programmed IO. Only after correct initialization are the slots unlocked one by one, so that full functionality is available. Devices that are unknown, or that do not behave as they should, will not be enabled, and hence can not subvert operation or steal secrets. This action is called “slot locking.”
FIG. 4 is a flowchart 400 of a method for providing curtained execution protection in a processor such as 300. For a single-level curtained memory, method 400 refers to the entire curtained region. For a memory organization such as 200 having multiple rings or subrings, the term “curtained region” means the levels inside or beside the ring in which the current instruction is located. For example, the curtained region for an instruction whose address is in Ring C in FIG. 2 comprises Ring B (including all its subrings) and Ring A; the curtained region for an instruction in Subring B1 comprises Subrings B2 and B3 (but not the rest of Ring B) and Ring A.
After block 410 decodes the current instruction, blocks 420 test memory addresses associated with the instruction. If the instruction uses virtual addresses, tests 420 operate upon the physical addresses as translated by decoder 410. Block 421 determines whether the instruction accesses any memory location during its execution. An instruction might read an operand or write data to a memory address, for example. If the instruction does not access any memory, or at least any memory that might contain a curtained region, then block 430 executes the instruction. If the instruction does involve a memory location, block 422 tests the address to determine whether it is within a region that is curtained off from the current region. If not, block 430 executes the instruction. If so, block 423 asks what type of access the instruction requests. If the access is anything other than the special curtained-call opcode, then block 440 signals a fault, and an appropriate error routine or logic circuit blocks the access. Other accesses include reading data from the location, writing data to it, or executing a normal instruction there.
The only access permitted into a curtained-memory ring is an execution access by a particular kind of instruction, such as the curtained call (CCALL) discussed above. If block 423 detects that this instruction desires to initiate execution of code at a location inside a region curtained from the current region, block 424 determines whether the target entry point is valid—that is, whether the requested index is in the jump table. Block 425 then determines whether the current instruction has the privilege level required to invoke the operation at the desired location. If either test fails, block 440 produces a fault. If both pass, block 450 executes the curtain-call instruction as described above.
Blocks 460 navigate among the rings and subrings of the curtained memory. A CCALL instruction causes block 461 to open the curtained-memory ring containing the target address of the call. That is, it makes that ring the current ring for the purposes of method 400. A routine starting at that address thus has read/write and execution access to the memory of the ring, and only rings inside or peer to that ring are now restricted curtained memory. Block 461 also engages any extra protection for ensuring atomicity of the routine being executed at the new current level, such as interrupt suspension or bus locking. A routine executing in curtained memory can end with a normal Return instruction. If the routine was called from a less secure ring, block 462 causes block 463 to close the current ring and retreat to the ring from which the call was made, either a less secure ring of curtained memory, or the outer, unsecured memory of Ring C.
Operations with Curtained Code
The following illustrate a few representative applications of curtained operation.
Loading and reloading secure routines is difficult in conventional practice. The procedure below allows even an untrusted user to field-load curtained code and secret keys into Ring-B memory without being able to discover the secret keys.
    • (1) Execute an authentication and key-exchange protocol. If the protocol runs successfully, keep the session key in Ring-A curtained RAM. The authentication step assures the software and key publisher that the target is truly a piece of trusted code executing in a protected environment, and not an arbitrary application or operating system that will read and abuse the secret keys. This can be assured by equipping the loader with a public-key cryptography key pair and a certificate from a trusted manufacturer or publisher that indicates the source of the code, and therefore that it is executing in a trusted (curtained) computer system.
    • (2) After successful completion of the previous step, load a block of encrypted code and accompanying keys into Ring-B flash memory. This code should be protected from alteration by a checksum, digital signature, or other means. It should be preceded by any entry-protection mechanism, such as a jump table.
    • (3) Verify Ring B, if secret keys are to be granted to this ring, or if desired for extra assurance that the code has not been tampered with. Verification can be carried out by generating a signature with a secret key such as a hash digest of all the code in one of the B rings and a nonce supplied with the code to be loaded in this session. A nonce is a single-use unpredictable value, of the type used in a zero-knowledge proof.
    • (4) Get the name or description of a set of opcodes in a Ring-B code-set. This allows a user to select a set of curtained operations—say from the processor-manufacturer's subring—that the preceding step has verified. This name permits an application or operating system to select an appropriate code-set among the many that might be loaded in a system. It could be a simple textual description such as “MS Key Store 3.0, ” or it could be a cryptographic digest of the data that comprises the curtained memory region.
    • (5) Swap codes sets to and from secure memory or to and from some other persistent store such as disk, if there are more code sets than Ring-B slots available for them. If a ring-B module contains secret keys, the Ring-A loader must encrypt them prior to exporting them to main memory. In most cases the operating system handles the transfer to and from disk.
    • (6) Allocate specific Ring-B memory to particular code sets, and collect garbage to avoid holes.
The following boot-block pseudocode sets an identity to the public key of a piece of signed code.
RetryLabel:
CCALL BeginBoot
[MAC, Signature, Public Key] // of all of
bootblack
[check signature of next code and data block] [PKs
of next blocks]
if (SignatureOK) CCAL CompleteBoot
else CCAL TerminateBoot
[next section of boot code]
The three curtained-code operations for setting this identity are:
[User=FALSE, Kernel=True, Curtained=TRUE]
BeginBoot
OldStackPointer=StackPointer
Set Opaque
TemporaryIdentity=NULL
SnoopBus TerminateBoot
SnoopInterrupts TerminateBoot
Calculate MAC of bootblack from address inferred
from *SP
If (signature good for stated public key)
TempId=PublicKey
Else TempId=PublicKey
[Zero registers and scratch RAM]
Return
[User=TRUE, Kernel=True, Curtained=TRUE]
TerminateBoot
TempId=NULL
StackPointer=OldStackPointer+1
Goto ReTryLabel
[User=FALSE, Kernel=True, Curtained=TRUE]
CompleteBoot
CodeIdentity=TempId
UnSnoopInterrupts
UnSnoopBus
SetTransparent
Given a seed and a processor identity, the next code swatch generates a storage key for securing content. The seed and the return value are stored in the calling program's memory space.
[User=FALSE, Kernel=True, Curtained=TRUE]
GenerateKey (&InSeed, &ReturnVal)
SetOpaque
If(CodeIdentity==NULL) return NULL
[Compute a pseudo random number ‘Key’ using a seed
derived from InSeed, MySecretKey, codeIdentity]
RetVal=Key
[zero registers and scratch RAM]
SetTransparent
Return
Checking OS identity is a major application for curtained operation. The first time the following operation executes, it builds a digest of the OS. Later invocations check new digests against the first one to ensure that the OS image has not changed, and revokes its identity if it has.
[User=FALSE, Kernel=True, Curtained=TRUE]
CheckIdentity (MemoryTable)
SetOpaque
NewDigest=[CreateDigest]
If(OldDigest==NewDigest) {
SetTransparent
Return
}
If(OldDigest!=NewDigest) {
codeIdentity=NULL
SetTransparent
Return
}
SetTransparent
Return
The initial identity can be derived from other steps, or built up in stages in curtained RAM before newly loaded code is executed. Transitive trust then ensures that security is as good as the initial check.
CONCLUSION
The foregoing describes a system and method for curtained execution of code that can be trusted by a third party in an environment where a possibly hostile person has physical possession of the system upon which the trusted code executes. It permits field loading of sensitive code and data by such a person. Other advantages and variations will be apparent to those skilled in the art.
For example, different security requirements and different systems may permit different or relaxed provisions for securing the curtained memory and code against certain kinds or levels of attack. For example, legacy systems might not permit all of the components described above to be fabricated in a single chip. In this case, a potted or otherwise secure chipset between the existing microprocessor and its motherboard socket can implement curtained execution and memory. Some existing microprocessors have system management or other restricted operating modes that can provide some or most of the security requirements. Curtained operation can be extended to additional rings; all or most of the operating system might be placed in a curtained ring, for example.
Dynamic resizing or layout of secure memory ring is feasible in some cases; the curtain logic or memory manager should clear out ring contents and memory pages before their access rights are changed. Although the present implementation permits only real addresses in curtained memory, virtual addressing may be feasible, given adequate safeguards against mapping away the access security.
Some processors already possess system management modes that provide access, entry-point, and atomicity restrictions that may provide enough security that curtained memory could be mapped into their address spaces, especially if only a single curtained ring or region is needed.
Other applications for curtained operation can be easily imagined. A secure interpreter for encrypted code can be executed from curtained memory. Certified execution can construct a hashed digest of actual executed code that is attested as correct by curtained code. In addition to authenticating an OS upon boot-up, calls for private keys can be made to require a curtained operation to check its continuing integrity. Where rights are given for a fixed number of iterations or for a certain time interval, curtained code can implement a monotonic counter or clock. Certificate revocation lists, naming components that are known to be compromised or otherwise undesirable, can employ such a secure counter to prevent components from being removed from a list. A number of rights-management functions demand a tamper-resistant log. A signed or encrypted Ring-C file having a Ring-B digest or key can serve this purpose. Secure interpretation of a certificate that grants rights to code identity enables more levels of indirection between boot-code authentication and rights to content; this facilitates fixing bugs and updating components without losing keys already stored in a system. Any rights that rely upon continued secrecy of keys or the strength of particular cryptographic algorithms is fragile. Curtained operation is sufficiently flexible to field-load changes to circumvent compromises of secret data or code. A Ring-B subring can also provide smart-card types of service, and could offer those services to a trusted operating system.

Claims (60)

1. A method of executing program code in a secure manner in a data processor, comprising:
fetching an instruction for execution from a memory;
determining that the instruction has access privileges for accessing a specified location within the memory; and
accessing the specified location only when the instruction has privileges for accessing the specified location.
2. The method of claim 1 wherein determining comprises comparing a privilege for the instruction to a level of privilege required to access the specified location.
3. The method of claim 1 wherein determining comprises comparing a privilege for the instruction to a level of privilege required to access the specified location by control unit, wherein the control unit performs acts of:
accepting a virtual address from the instruction;
accepting a first privilege level from the instruction;
converting the virtual address to a physical address corresponding to the specified location;
looking up a second privilege level required in order to access the specified location;
comparing the second privilege level to the first privilege level; and
granting access to the instruction only when the first privilege levels meets or exceeds a threshold privilege level determined by the second privilege level.
4. The method of claim 1 wherein determining comprises comparing a privilege for the instruction to a level of privilege required to access the specified location by control unit, wherein the control unit performs acts of:
accepting a virtual address from the instruction;
accepting a first privilege level from the instruction;
converting the virtual address to a physical address corresponding to the specified location;
looking up a second privilege level required in order to access the specified location;
comparing the second privilege level to the first privilege level;
granting access to the instruction only when the first privilege levels meets or exceeds a threshold privilege level determined by the second privilege level; and
halting execution of the instruction when the first privilege level does not meet or exceed a threshold privilege level determined by the second privilege level.
5. The method of claim 1, wherein the specified location is a secure region of the memory.
6. The method of claim 1 where the secure region comprises a range of addresses of the memory.
7. A method of executing program code in a secure manner in a data processor, comprising:
fetching an instruction for execution;
determining that the instruction that the instruction has access privileges for accessing a specified location within a memory; and
accessing the specified location only when the instruction has privileges for accessing the specified location, where the determining is performed in part by converting the specified location into a physical address via a memory control unit.
8. The method of claim 7 further comprising disabling interrupts before fetching the instruction.
9. The method of claim 7 wherein the memory control unit controls all access to the memory by any instruction.
10. The method of claim 7 where the accessing the specified location comprises accessing code in a secure portion of the memory.
11. The method of claim 7 further comprising:
comparing the specified location with a set of predetermined entry locations;
executing the instruction at the specified location only if it is contained in the set of locations, wherein the set of locations corresponds to a table of physical addresses and corresponding access privileges.
12. A method of executing program code in a secure manner in a data processor, comprising:
fetching an instruction for execution;
determining that the instruction accesses a specified location within a secure region of the memory;
accessing the specified location only when the instruction is accompanied by corresponding current privilege level data, where the determining is carried at least in part via conversion of the specified location to a physical address in the memory; and further comprising:
comparing the specified location with a set of predetermined entry locations;
executing the instruction at the second location only if it is contained in the set of locations;
comparing the current privilege level with a predetermined required privilege level associated with the second location;
executing the instruction at the second location only if the current privilege level is at least as high as the required privilege level.
13. A method of executing program code in a secure manner in a data processor, comprising:
fetching a sequence of instructions in the code, the sequence of instructions including a privilege level associated with the sequence;
determining virtual addresses that the code accesses;
converting, by a control logic unit, the specific addresses to corresponding physical addresses;
accessing the secure memory region only when privilege level associated with the sequence equals or exceeds a privilege level associated with the physical addresses; and
executing at least a part of the sequence atomically.
14. The method of claim 13 where executing at least part of the sequence atomically comprises replacing a normal interrupt handler with another handler that prevents accesses to the physical addresses during execution of the code.
15. The method of claim 13 where executing at least part of the sequence atomically comprises restricting the operation of processor interrupts to a processor executing the code while the sequence of instructions is executing.
16. The method of claim 13 where executing at least part of the sequence atomically comprises preventing processor interrupts to a processor executing the code while the sequence of instructions is executing.
17. A method of executing program code in a secure manner in a data processor, comprising:
fetching a sequence of instructions in the code, the sequence of instructions including a privilege level associated with the sequence;
determining virtual addresses that the code accesses;
converting, by a control logic unit, the specific addresses to corresponding physical addresses;
determining that the physical addresses correspond to a secure region of a memory;
accessing the secure memory region only when privilege level associated with the sequence equals or exceeds a privilege level associated with the physical addresses; and
destroying at least some data upon occurrence of a specified event.
18. The method of claim 17 wherein the destroyed data comprises contents of at least some locations in the secure memory.
19. The method of claim 17 wherein the destroyed data comprises contents of at least one register of a processor executing the code.
20. The method of claim 17 where the event is an interrupt sent to a processor executing the code.
21. The method of claim 17 where the event is a reboot of the processor executing the code.
22. The method of claim 17 where the event is an attempt by a device external to the processor executing the code to access the secure memory region.
23. A method of executing program code in a secure manner in a data processor, comprising:
fetching a sequence of instructions in the code, the sequence of instructions including a privilege level associated with the sequence;
determining virtual addresses that the code accesses;
converting, by a control logic unit, the specific addresses to corresponding physical addresses;
determining that the physical addresses correspond to a secure region of a memory;
accessing the secure memory region only when privilege level associated with the sequence equals or exceeds a privilege level associated with the physical addresses; and
restricting access to the secure memory region by devices external to a processor executing the code.
24. The method of claim 23 where access is restricted during execution of the code.
25. The method of claim 23 where restricting access to the secure memory region comprises locking a memory bus coupled to the memory.
26. The method of claim 23 where restricting access to the secure memory region comprises preventing a bus master from accessing the region.
27. A method of executing program code in a secure manner in a data processor, comprising:
fetching a sequence of instructions in the code;
determining specific addresses that the code accesses;
converting, by a control logic unit, the specific addresses to corresponding physical addresses;
determining privilege levels required in order to access the respective physical addresses;
comparing the determined privilege levels to privilege levels associated with the sequence of instructions; and
accessing the secure memory region only when the determined privilege levels meet or exceed a threshold privilege level determined from the associated privilege levels.
28. A method of executing program code in a secure manner in a data processor, comprising:
fetching code comprising a sequence of instructions, the sequence of instructions including a privilege level associated with the sequence;
determining virtual addresses that the code accesses;
converting, by a control logic unit, the specific addresses to corresponding physical addresses;
determining that the physical addresses correspond to one of multiple secure rings within the memory;
accessing the first ring only if the sequence includes a privilege level corresponding to the first ring to a ring higher in an hierarchy of the multiple secure rings of the memory.
29. The method of claim 28 where the secure memory region comprises a range of addresses in the memory.
30. The method of claim 28 where the secure rings comprise ranges of addresses within an address range of the secure memory region.
31. The method of claim 28 where the hierarchy has two secure levels within an outer unsecure level.
32. The method of claim 31 where one of the secure rings is higher in the hierarchy than the other ring.
33. The method of claim 28 where the memory has at least first and second subrings within one of the secure rings, and further comprising:
determining whether the code accesses the first subring within the first ring;
accessing the first subring only if the code is located within the first subring of the one ring;
determining whether the code accesses the second subring of the one ring; and
accessing the second subring only if the code is located within the second subring of the one ring.
34. The method of claim 33 further comprising:
determining whether the code accesses the one ring outside both the first and the second subrings; and
accessing the one ring outside both the first and the second subrings of the first ring if the code is located within either the first or the second subring of the one ring.
35. The method of claim 32 where another of the secure rings is inner to the one ring, and further comprising:
determining whether the code accesses the one ring, including the first and second subrings thereof; and
accessing the one ring, including the first and second subrings, if the code is located in the other, inner ring.
36. A medium carrying computer readable representations for causing a computer to carry out the method of claim 28.
37. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory; and
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level corresponds to one or more predetermined regions of the memory.
38. The data processor of claim 37 where at least one of the predetermined memory regions is defined by a range of addresses in the memory.
39. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory; and
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level is appropriate to the secure portion of a memory, where at least a portion of one of the predetermined memory regions is implemented in a technology different from that of the remainder of the same portion.
40. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory;
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level is appropriate to the secure portion of a memory, where at least a portion of one of the predetermined memory regions is implemented in a technology different from that of at least a portion of another one of the regions.
41. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory;
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level is appropriate to the secure portion of a memory, where the memory is on the same module with the instruction decoder, the instruction pointer, and the control logic.
42. The data processor of claim 41 where the memory is on the same integrated-circuit chip with the instruction decoder, the instruction pointer, and the control logic.
43. The data processor of claim 41 where the memory includes a flash memory for holding the secure code.
44. The data processor of claim 43 where the memory further includes read/write memory accessible to the secure code.
45. The data processor of claim 44 where the instruction decoder responds to one of a defined set of distinguished operation codes for identifying the current instruction as accessing secure code.
46. The data processor of claim 45 where the instruction decoder executes a current instruction having one of the distinguished operation codes only when the current instruction matches one of a set of defined target locations in the memory.
47. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory;
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level is appropriate to the secure portion of the memory, where the instruction decoder responds to one of a defined set of distinguished operation codes for identifying the current instruction as accessing secure code, where the processor operates at multiple different privilege levels, and where the instruction decoder executes a current instruction having at least one of the distinguished operation codes only if the processor is currently operating at a particular one of the levels.
48. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction belongs to the secure code when the current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory;
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level is appropriate to the secure portion of the memory, and further comprising curtain logic coupled to the instruction decoder for restricting access to a predetermined range of addresses in the memory by any instruction not belonging to the secure code.
49. The data processor of claim 48 further comprising a bus lock responsive to the curtain logic for prohibiting access to the predetermined address range during execution of the secure code.
50. The data processor of claim 49 where the system includes at least one bus master external to the processor, and where the bus lock disables any bus master during execution of the secure code.
51. A data processor for executing secure code residing in a memory, comprising:
an instruction decoder for determining that a current instruction belongs to the secure code when the current instruction has an associated privilege level appropriate to a secure portion of a memory;
an instruction pointer for holding an address of a current instruction in the memory;
control logic coupled to the instruction decoder for executing the current instruction only when the associated privilege level is appropriate to the secure portion of the memory, and further comprising an interrupt handler for restricting processing of interrupts during execution of the secure code.
52. The data processor of claim 51 where the interrupt handler disables interrupts during execution of the secure code.
53. The data processor of claim 51 where the interrupt handler disallows devices external to the processor from accessing at least one of the predetermined memory regions during execution of the secure code.
54. A medium bearing a computer readable representation configured to cause a processor to execute curtained code, wherein the computer readable representation is further configured to cause the processor to execute the curtained code in response to determining that the curtained code corresponds to a privilege level associated with physical addresses corresponding to virtual addresses accessed by the curtained code.
55. The medium of claim 54, wherein the computer readable representation is further configured to cause the processor to execute the curtained code from a curtained portion of a memory having multiple portions each bearing a respective security curtain level.
56. The medium of claim 54, wherein the computer readable representation is further configured to cause the processor to execute the curtained code from a curtained portion of a memory that also includes open portions exclusive of the curtained portion.
57. The medium of claim 54, wherein the computer readable representation is further configured to cause the processor to execute the curtained code from a predetermined portion of a memory comprising multiple segregated curtained portions each requiring a different access privilege level to be associated with the code accessing the multiple portions.
58. The medium of claim 54, wherein the computer readable representation is further configured to cause the processor to execute the curtained code atomically.
59. The medium of claim 54, wherein the computer readable representation configured to cause a processor to execute curtained code comprises a computer readable representation configured to:
fetch a sequence of instructions in the code;
determine that the sequence has an associated privilege level appropriate to a secure portion of a memory;
determine that the code accesses the secure region;
access the secure memory region only when the associated privilege level is appropriate to the secure portion of the memory; and
destroying at least some data upon occurrence of a specified event.
60. The medium of claim 54, wherein the computer readable representation configured to cause a processor to execute curtained code comprises a computer readable representation configured to:
fetch a sequence of instructions in the code;
determine that the sequence has an associated privilege level appropriate to a secure portion of a memory;
determine that the code accesses the secure region of a memory;
access the secure memory region only when the associated privilege level is appropriate to the secure portion of the memory;
destroy at least some data upon occurrence of an interrupt sent to a processor executing the code.
US10/667,612 1999-04-06 2003-09-22 Secure execution of program code Expired - Fee Related US7020772B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/667,612 US7020772B2 (en) 1999-04-06 2003-09-22 Secure execution of program code

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/287,393 US6651171B1 (en) 1999-04-06 1999-04-06 Secure execution of program code
US10/667,612 US7020772B2 (en) 1999-04-06 2003-09-22 Secure execution of program code

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/287,393 Continuation US6651171B1 (en) 1999-04-06 1999-04-06 Secure execution of program code

Publications (2)

Publication Number Publication Date
US20040044906A1 US20040044906A1 (en) 2004-03-04
US7020772B2 true US7020772B2 (en) 2006-03-28

Family

ID=29420204

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/287,393 Expired - Lifetime US6651171B1 (en) 1999-04-06 1999-04-06 Secure execution of program code
US10/667,612 Expired - Fee Related US7020772B2 (en) 1999-04-06 2003-09-22 Secure execution of program code

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/287,393 Expired - Lifetime US6651171B1 (en) 1999-04-06 1999-04-06 Secure execution of program code

Country Status (1)

Country Link
US (2) US6651171B1 (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046352A1 (en) * 2001-03-13 2003-03-06 Takeo Katsuda Device, method and program product for data transmission management
US20030140246A1 (en) * 2002-01-18 2003-07-24 Palm, Inc. Location based security modification system and method
US20030196096A1 (en) * 2002-04-12 2003-10-16 Sutton James A. Microcode patch authentication
US20040243810A1 (en) * 2001-09-21 2004-12-02 Tom Rindborg Arrangement and method of execution of code
US20050010761A1 (en) * 2003-07-11 2005-01-13 Alwyn Dos Remedios High performance security policy database cache for network processing
US20060013080A1 (en) * 2004-07-08 2006-01-19 Namco Ltd. Terminal device, program, information storage medium, and data processing method
US20060161773A1 (en) * 2005-01-20 2006-07-20 Atsuya Okazaki Microprocessor, a node terminal, a computer system and a program execution proving method
US20060206899A1 (en) * 2005-03-14 2006-09-14 Ntt Docomo, Inc. Access controller and access control method
US20060294020A1 (en) * 2001-12-14 2006-12-28 Duet General Partnership Method and apparatus for dynamic renewability of content
US7254720B1 (en) * 2002-02-13 2007-08-07 Lsi Corporation Precise exit logic for removal of security overlay of instruction space
US20070214366A1 (en) * 2004-05-17 2007-09-13 Matsushita Electric Industrial Co., Ltd. Program Execution Control Apparatus And Program Execution Control Method
WO2007143057A2 (en) * 2006-06-02 2007-12-13 Microsoft Corporation Logon and machine unlock integration
US20080126740A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Restricting type access to high-trust components
US20080229425A1 (en) * 2005-08-03 2008-09-18 Nxp B.V. Secure Terminal, a Routine and a Method of Protecting a Secret Key
US20090240923A1 (en) * 2008-03-21 2009-09-24 Freescale Semiconductor, Inc. Computing Device with Entry Authentication into Trusted Execution Environment and Method Therefor
US20090313480A1 (en) * 2006-07-12 2009-12-17 Michiels Wilhelmus Petrus Adri Method and system for obfuscating a gryptographic function
US20100293618A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Runtime analysis of software privacy issues
US20110029961A1 (en) * 2009-07-31 2011-02-03 Google Inc. Native code module security for arm instruction set architectures
US20110030036A1 (en) * 2009-07-31 2011-02-03 Wells Jr James W Running a software module at a higher privilege level in response to a requestor associated with a lower privilege level
US20110145833A1 (en) * 2009-12-15 2011-06-16 At&T Mobility Ii Llc Multiple Mode Mobile Device
US20110265186A1 (en) * 2008-12-26 2011-10-27 Sk Telecom Co., Ltd. Method for protecting a software license, system for same, server, terminal, and computer-readable recording medium
US20140189881A1 (en) * 2012-12-31 2014-07-03 Ronnie Lindsay Enhanced security for accessing virtual memory
US8938796B2 (en) 2012-09-20 2015-01-20 Paul Case, SR. Case secure computer architecture
US20190087566A1 (en) * 2017-09-15 2019-03-21 Arm Limited Call path dependent authentication

Families Citing this family (167)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6775779B1 (en) * 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
DE69934875D1 (en) * 1999-05-03 2007-03-08 St Microelectronics Sa Protected execution of computer commands
US7270193B2 (en) * 2000-02-14 2007-09-18 Kabushiki Kaisha Toshiba Method and system for distributing programs using tamper resistant processor
AU2001243365A1 (en) * 2000-03-02 2001-09-12 Alarity Corporation System and method for process protection
US7073071B1 (en) * 2000-03-31 2006-07-04 Intel Corporation Platform and method for generating and utilizing a protected audit log
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6993663B1 (en) * 2000-08-31 2006-01-31 Microsoft Corporation Input buffer overrun checking and prevention
US20020083318A1 (en) * 2000-12-26 2002-06-27 Larose Gordon Edward Method and system for software integrity control using secure hardware assist
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
US6907600B2 (en) * 2000-12-27 2005-06-14 Intel Corporation Virtual translation lookaside buffer
JP4074057B2 (en) * 2000-12-28 2008-04-09 株式会社東芝 Method for sharing encrypted data area among tamper resistant processors
US7272831B2 (en) * 2001-03-30 2007-09-18 Intel Corporation Method and apparatus for constructing host processor soft devices independent of the host processor operating system
US20030009681A1 (en) * 2001-07-09 2003-01-09 Shunji Harada Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US20030126453A1 (en) * 2001-12-31 2003-07-03 Glew Andrew F. Processor supporting execution of an authenticated code instruction
US7231463B2 (en) * 2002-01-04 2007-06-12 Intel Corporation Multi-level ring peer-to-peer network structure for peer and object discovery
US20030135744A1 (en) * 2002-01-11 2003-07-17 International Business Machines Corporation Method and system for programming a non-volatile device in a data processing system
CA2372034A1 (en) * 2002-02-14 2003-08-14 Cloakware Corporation Foiling buffer-overflow and alien-code attacks by encoding
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US7028149B2 (en) * 2002-03-29 2006-04-11 Intel Corporation System and method for resetting a platform configuration register
US20030196100A1 (en) * 2002-04-15 2003-10-16 Grawrock David W. Protection against memory attacks following reset
US7127548B2 (en) * 2002-04-16 2006-10-24 Intel Corporation Control register access virtualization performance improvement in the virtual-machine architecture
JP4762494B2 (en) * 2002-04-18 2011-08-31 アドバンスト・マイクロ・ディバイシズ・インコーポレイテッド Computer system including a CPU capable of executing a secure execution mode and a security service processor connected via a highly reliable (secure) communication path
US7139890B2 (en) * 2002-04-30 2006-11-21 Intel Corporation Methods and arrangements to interface memory
GB0212314D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
KR100619657B1 (en) * 2002-06-05 2006-09-08 후지쯔 가부시끼가이샤 Memory managing unit, code verifying device, and code decoder
US7165260B2 (en) * 2002-06-12 2007-01-16 Fsl, L.L.C. Layered computing systems and methods for insecure environments
US20040003321A1 (en) * 2002-06-27 2004-01-01 Glew Andrew F. Initialization of protected system
US7124327B2 (en) * 2002-06-29 2006-10-17 Intel Corporation Control over faults occurring during the operation of guest software in the virtual-machine architecture
US6996748B2 (en) * 2002-06-29 2006-02-07 Intel Corporation Handling faults associated with operation of guest software in the virtual-machine architecture
US7516491B1 (en) * 2002-10-17 2009-04-07 Roger Schlafly License tracking system
US7266786B2 (en) * 2002-11-05 2007-09-04 Sonics, Inc. Method and apparatus for configurable address mapping and protection architecture and hardware for on-chip systems
US7474312B1 (en) * 2002-11-25 2009-01-06 Nvidia Corporation Memory redirect primitive for a secure graphics processing unit
US7165181B2 (en) * 2002-11-27 2007-01-16 Intel Corporation System and method for establishing trust without revealing identity
FR2849226B1 (en) * 2002-12-20 2005-12-02 Oberthur Card Syst Sa METHOD AND DEVICE FOR SECURING THE EXECUTION OF A COMPUTER PROGRAM
US7900017B2 (en) 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
US20040128528A1 (en) * 2002-12-31 2004-07-01 Poisner David I. Trusted real time clock
US7370319B2 (en) * 2003-02-11 2008-05-06 V.I. Laboratories, Inc. System and method for regulating execution of computer software
US8079034B2 (en) * 2003-09-15 2011-12-13 Intel Corporation Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US7424709B2 (en) * 2003-09-15 2008-09-09 Intel Corporation Use of multiple virtual machine monitors to handle privileged events
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US7237051B2 (en) * 2003-09-30 2007-06-26 Intel Corporation Mechanism to control hardware interrupt acknowledgement in a virtual machine system
US7100205B2 (en) * 2003-10-22 2006-08-29 The United States Of America As Represented By The Secretary Of The Navy Secure attention instruction central processing unit and system architecture
US7346769B2 (en) * 2003-10-23 2008-03-18 International Business Machines Corporation Method for selective encryption within documents
US7496958B2 (en) * 2003-10-29 2009-02-24 Qualcomm Incorporated System for selectively enabling operating modes of a device
US7376968B2 (en) * 2003-11-20 2008-05-20 Microsoft Corporation BIOS integrated encryption
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US20050133582A1 (en) * 2003-12-22 2005-06-23 Bajikar Sundeep M. Method and apparatus for providing a trusted time stamp in an open platform
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US20050204405A1 (en) * 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
DE102004013176B4 (en) * 2004-03-17 2007-09-06 Atmel Germany Gmbh Method and device for executing a program
US20050216611A1 (en) * 2004-03-29 2005-09-29 Martinez Alberto J Method and apparatus to achieve data pointer obfuscation for content protection of streaming media DMA engines
US7620949B2 (en) 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
US7484107B2 (en) * 2004-04-15 2009-01-27 International Business Machines Corporation Method for selective encryption within documents
US7802022B2 (en) * 2004-04-29 2010-09-21 Microsoft Corporation Generic USB drivers
US7870386B2 (en) * 2004-04-29 2011-01-11 International Business Machines Corporation Method for permanent decryption of selected sections of an encrypted document
US20050257016A1 (en) * 2004-05-17 2005-11-17 Brian Boles Digital signal controller secure memory partitioning
US7475431B2 (en) * 2004-06-10 2009-01-06 International Business Machines Corporation Using security levels to improve permission checking performance and manageability
US7694121B2 (en) * 2004-06-30 2010-04-06 Microsoft Corporation System and method for protected operating system boot using state validation
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US20060047959A1 (en) * 2004-08-25 2006-03-02 Microsoft Corporation System and method for secure computing
US7802110B2 (en) * 2004-08-25 2010-09-21 Microsoft Corporation System and method for secure execution of program code
US7822993B2 (en) * 2004-08-27 2010-10-26 Microsoft Corporation System and method for using address bits to affect encryption
US7444523B2 (en) * 2004-08-27 2008-10-28 Microsoft Corporation System and method for using address bits to signal security attributes of data in the address space
US7653802B2 (en) * 2004-08-27 2010-01-26 Microsoft Corporation System and method for using address lines to control memory usage
US7356668B2 (en) * 2004-08-27 2008-04-08 Microsoft Corporation System and method for using address bits to form an index into secure memory
US7734926B2 (en) * 2004-08-27 2010-06-08 Microsoft Corporation System and method for applying security to memory reads and writes
US20060048236A1 (en) * 2004-09-01 2006-03-02 Microsoft Corporation Licensing the use of software to a particular user
US7552341B2 (en) * 2004-09-01 2009-06-23 Microsoft Corporation Licensing the use of software on a particular CPU
US20060064761A1 (en) * 2004-09-22 2006-03-23 Microsoft Corporation Issuing unlock codes from a server with third party billing
US7840962B2 (en) 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
US7665667B2 (en) * 2004-10-09 2010-02-23 Gemalto Inc. System and method for updating access control mechanisms
US8146078B2 (en) 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
DE112005002949T5 (en) * 2004-11-24 2007-12-27 Discretix Technologies Ltd. System, method and apparatus for securing an operating system
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US7149839B2 (en) * 2004-12-03 2006-12-12 Microsoft Corporation Wireless USB hardware scheduling
US7698744B2 (en) 2004-12-03 2010-04-13 Whitecell Software Inc. Secure system for allowing the execution of authorized computer program code
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8751825B1 (en) 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US7904943B2 (en) 2004-12-28 2011-03-08 O'connor Dennis M Secure controller for block oriented storage
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7412579B2 (en) * 2004-12-30 2008-08-12 O'connor Dennis M Secure memory controller
US7725703B2 (en) * 2005-01-07 2010-05-25 Microsoft Corporation Systems and methods for securely booting a computer with a trusted processing module
US7506380B2 (en) * 2005-01-14 2009-03-17 Microsoft Corporation Systems and methods for boot recovery in a secure boot process on a computer with a hardware security module
US7565553B2 (en) 2005-01-14 2009-07-21 Microsoft Corporation Systems and methods for controlling access to data on a computer with a secure boot process
US8028172B2 (en) 2005-01-14 2011-09-27 Microsoft Corporation Systems and methods for updating a secure boot process on a computer with a hardware security module
US7395405B2 (en) 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
FR2882210B1 (en) * 2005-02-11 2007-05-11 Viaccess Sa METHOD FOR PROTECTING A DIGITAL RIGHTS FILE
US7725929B2 (en) * 2005-02-22 2010-05-25 Microsoft Corporation Systems and methods for free demonstration of online premium content prior to purchase
US7752428B2 (en) * 2005-03-31 2010-07-06 Intel Corporation System and method for trusted early boot flow
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
WO2007004219A2 (en) * 2005-07-04 2007-01-11 Discretix Technologies Ltd. System, device and method of verifying that a code is executed by a processor
US20070055829A1 (en) * 2005-08-17 2007-03-08 John Rudelic Internal software security analysis in non-volatile memory
WO2007023448A2 (en) * 2005-08-24 2007-03-01 Nxp B.V. Processor hardware and software
US8468361B2 (en) * 2005-09-21 2013-06-18 Broadcom Corporation System and method for securely provisioning and generating one-time-passwords in a remote device
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US7703133B1 (en) * 2005-12-16 2010-04-20 Sprint Communications Company L.P. Secure authentication curtain system and method
US8959339B2 (en) * 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US20080046724A1 (en) * 2006-07-25 2008-02-21 General Dynamics C4 System, Inc. Method for governing interaction between code within a code base
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US20080134321A1 (en) * 2006-12-05 2008-06-05 Priya Rajagopal Tamper-resistant method and apparatus for verification and measurement of host agent dynamic data updates
US20080263679A1 (en) * 2007-04-23 2008-10-23 Microsoft Corporation Storing information in closed computing devices
US8332635B2 (en) * 2007-05-29 2012-12-11 International Business Machines Corporation Updateable secure kernel extensions
US8422674B2 (en) * 2007-05-29 2013-04-16 International Business Machines Corporation Application-specific secret generation
US8433927B2 (en) * 2007-05-29 2013-04-30 International Business Machines Corporation Cryptographically-enabled privileged mode execution
US20080301816A1 (en) * 2007-06-01 2008-12-04 Ting David M T Method and system for handling keystroke commands
US8564598B2 (en) * 2007-08-15 2013-10-22 Nvidia Corporation Parallelogram unified primitive description for rasterization
US8332636B2 (en) * 2007-10-02 2012-12-11 International Business Machines Corporation Secure policy differentiation by secure kernel design
US8166304B2 (en) * 2007-10-02 2012-04-24 International Business Machines Corporation Support for multiple security policies on a unified authentication architecture
US7603428B2 (en) * 2008-02-05 2009-10-13 Raptor Networks Technology, Inc. Software application striping
US8862706B2 (en) 2007-12-14 2014-10-14 Nant Holdings Ip, Llc Hybrid transport—application network fabric apparatus
US20100023783A1 (en) * 2007-12-27 2010-01-28 Cable Television Laboratories, Inc. System and method of decrypting encrypted content
EP2250601B1 (en) * 2008-03-04 2017-12-27 Apple Inc. System and method of authorizing execution of software code in a device based on entitlements granted to a carrier
JPWO2009128189A1 (en) * 2008-04-18 2011-08-04 パナソニック株式会社 MEMORY CONTROLLER, NONVOLATILE STORAGE DEVICE, NONVOLATILE STORAGE SYSTEM, ACCESS DEVICE, AND DATA MANAGEMENT METHOD
US8627060B2 (en) * 2008-04-30 2014-01-07 Viasat, Inc. Trusted network interface
WO2010119549A1 (en) * 2009-04-16 2010-10-21 株式会社 東芝 Content data reproduction system and recording device
US10437608B2 (en) * 2009-08-24 2019-10-08 Wagan Sarukhanov Microminiature personal computer and method of using thereof
US9219936B2 (en) 2010-02-05 2015-12-22 Maxlinear, Inc. Conditional access integration in a SOC for mobile TV applications
WO2011119985A2 (en) * 2010-03-26 2011-09-29 Maxlinear, Inc. Firmware authentication and deciphering for secure tv receiver
WO2011123561A1 (en) 2010-03-30 2011-10-06 Maxlinear, Inc. Control word obfuscation in secure tv receiver
US8892855B2 (en) 2010-08-10 2014-11-18 Maxlinear, Inc. Encryption keys distribution for conditional access software in TV receiver SOC
JP5225412B2 (en) * 2011-03-03 2013-07-03 株式会社東芝 Communication apparatus and communication method
EP2742473B1 (en) * 2011-08-08 2022-07-13 Bloomberg Finance L.P. System and method for electronic distribution of software and data
US9111072B1 (en) * 2011-08-23 2015-08-18 Tectonic Labs, LLC Anti-reverse engineering unified process
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9342695B2 (en) 2012-10-02 2016-05-17 Mordecai Barkan Secured automated or semi-automated systems
US9672360B2 (en) 2012-10-02 2017-06-06 Mordecai Barkan Secure computer architectures, systems, and applications
US11188652B2 (en) 2012-10-02 2021-11-30 Mordecai Barkan Access management and credential protection
US9092628B2 (en) * 2012-10-02 2015-07-28 Mordecai Barkan Secure computer architectures, systems, and applications
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US10931456B2 (en) * 2014-06-26 2021-02-23 Comcast Cable Communications, Llc Secure router authentication
WO2016109558A1 (en) * 2014-12-29 2016-07-07 Rubicon Labs, Inc. System and method for secure code entry point control
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9578054B1 (en) 2015-08-31 2017-02-21 Newman H-R Computer Design, LLC Hacking-resistant computer design
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10296467B2 (en) * 2015-09-25 2019-05-21 Intel Corporation Securing writes to memory modules having memory controllers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
US10565378B1 (en) * 2015-12-30 2020-02-18 Fireeye, Inc. Exploit of privilege detection framework
US10592435B2 (en) * 2016-07-14 2020-03-17 Intel Corporation System, apparatus and method for secure monotonic counter operations in a processor
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
US10757087B2 (en) * 2018-01-02 2020-08-25 Winbond Electronics Corporation Secure client authentication based on conditional provisioning of code signature
US10686601B2 (en) 2018-01-24 2020-06-16 Sensoriant, Inc. Consistency and consensus management in decentralized and distributed systems
US10728020B2 (en) * 2018-01-24 2020-07-28 Sensoriant, Inc. Efficient mining operations in blockchain environments with non-secure devices
WO2019147758A1 (en) 2018-01-24 2019-08-01 Sensoriant, Inc. System and method establishing a trust model for shared content on the internet
US10764052B2 (en) 2018-01-24 2020-09-01 Sensoriant, Inc. User identity and trust models in decentralized and distributed systems
US10795829B2 (en) * 2018-09-28 2020-10-06 Intel Corporation Device, method and system to selectively provide data validation functionality

Citations (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4969189A (en) 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5140634A (en) 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
GB2260629A (en) 1991-10-16 1993-04-21 Intel Corp A segment descriptor cache for a microprocessor
US5276311A (en) 1989-03-01 1994-01-04 Hartmut Hennige Method and device for simplifying the use of a plurality of credit cards, or the like
US5335334A (en) 1990-08-31 1994-08-02 Hitachi, Ltd. Data processing apparatus having a real memory region with a corresponding fixed memory protection key value and method for allocating memories therefor
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5473690A (en) 1991-01-18 1995-12-05 Gemplus Card International Secured method for loading a plurality of applications into a microprocessor memory card
EP0695985A1 (en) 1994-07-18 1996-02-07 Microsoft Corporation Logon certificates
US5491827A (en) 1994-01-14 1996-02-13 Bull Hn Information Systems Inc. Secure application card for sharing application data and procedures among a plurality of microprocessors
US5544246A (en) 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5574936A (en) * 1992-01-02 1996-11-12 Amdahl Corporation Access control mechanism controlling access to and logical purging of access register translation lookaside buffer (ALB) in a computer system
US5654746A (en) 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
US5664016A (en) 1995-06-27 1997-09-02 Northern Telecom Limited Method of building fast MACS from hash functions
US5671280A (en) 1995-08-30 1997-09-23 Citibank, N.A. System and method for commercial payments using trusted agents
US5721781A (en) 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
US5745886A (en) 1995-06-07 1998-04-28 Citibank, N.A. Trusted agents for open distribution of electronic money
US5757919A (en) 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
US5796824A (en) 1992-03-16 1998-08-18 Fujitsu Limited Storage medium for preventing an irregular use by a third party
US5812980A (en) 1994-02-22 1998-09-22 Sega Enterprises, Ltd. Program operating apparatus
US5812662A (en) 1995-12-18 1998-09-22 United Microelectronics Corporation Method and apparatus to protect computer software
US5841869A (en) 1996-08-23 1998-11-24 Cheyenne Property Trust Method and apparatus for trusted processing
US5872847A (en) 1996-07-30 1999-02-16 Itt Industries, Inc. Using trusted associations to establish trust in a computer network
US5892902A (en) 1996-09-05 1999-04-06 Clark; Paul C. Intelligent token protected system with network authentication
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
WO1999038070A1 (en) 1998-01-26 1999-07-29 Intel Corporation An interface for ensuring system boot image integrity and authenticity
US5933498A (en) 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5944821A (en) 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US5953502A (en) 1997-02-13 1999-09-14 Helbig, Sr.; Walter A Method and apparatus for enhancing computer system security
US5963980A (en) 1993-12-07 1999-10-05 Gemplus Card International Microprocessor-based memory card that limits memory accesses by application programs and method of operation
US5991876A (en) 1996-04-01 1999-11-23 Copyright Clearance Center, Inc. Electronic rights management and authorization system
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
US6009274A (en) 1996-12-13 1999-12-28 3Com Corporation Method and apparatus for automatically updating software components on end systems over a network
US6026166A (en) 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US6032257A (en) 1997-08-29 2000-02-29 Compaq Computer Corporation Hardware theft-protection architecture
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US6105137A (en) 1998-07-02 2000-08-15 Intel Corporation Method and apparatus for integrity verification, authentication, and secure linkage of software modules
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6148402A (en) 1998-04-01 2000-11-14 Hewlett-Packard Company Apparatus and method for remotely executing commands using distributed computing environment remote procedure calls
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6189100B1 (en) 1998-06-30 2001-02-13 Microsoft Corporation Ensuring the integrity of remote boot client data
US6192473B1 (en) 1996-12-24 2001-02-20 Pitney Bowes Inc. System and method for mutual authentication and secure communications between a postage security device and a meter server
US6212636B1 (en) 1997-05-01 2001-04-03 Itt Manufacturing Enterprises Method for establishing trust in a computer network via association
US6230285B1 (en) 1998-09-08 2001-05-08 Symantec Corporation Boot failure recovery
US6229894B1 (en) 1997-07-14 2001-05-08 Entrust Technologies, Ltd. Method and apparatus for access to user-specific encryption information
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6330588B1 (en) 1998-12-21 2001-12-11 Philips Electronics North America Corporation Verification of software agents and agent activities
US6338139B1 (en) 1997-07-24 2002-01-08 Kabushiki Kaisha Toshiba Information reproducing apparatus, authenticating apparatus, and information processing system
US20020007452A1 (en) 1997-01-30 2002-01-17 Chandler Brendan Stanton Traw Content protection for digital transmission systems
US6363486B1 (en) 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US6367012B1 (en) 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
US20020069365A1 (en) 1999-02-08 2002-06-06 Christopher J. Howard Limited-use browser and security system
US20020107803A1 (en) 1998-08-13 2002-08-08 International Business Machines Corporation Method and system of preventing unauthorized rerecording of multimedia content
US20020120936A1 (en) 2000-10-10 2002-08-29 Del Beccaro David J. System and method for receiving broadcast audio/video works and for enabling a consumer to purchase the received audio/video works
US20020152173A1 (en) 2001-04-05 2002-10-17 Rudd James M. System and methods for managing the distribution of electronic content
US6477252B1 (en) 1999-08-29 2002-11-05 Intel Corporation Digital video content transmission ciphering and deciphering method and apparatus
US6480961B2 (en) 1999-03-02 2002-11-12 Audible, Inc. Secure streaming of digital audio/visual content
US6609199B1 (en) 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6651171B1 (en) 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2520153B2 (en) * 1988-07-01 1996-07-31 国際電信電話株式会社 Semiconductor laser light source control device
JP3495834B2 (en) * 1996-01-11 2004-02-09 キヤノン株式会社 INFORMATION PROCESSING DEVICE, PRINTING DEVICE, PRINTING SYSTEM, DATA PROCESSING METHOD OF INFORMATION PROCESSING DEVICE, AND DATA PROCESSING METHOD OF PRINTING SYSTEM

Patent Citations (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5410598A (en) 1986-10-14 1995-04-25 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5140634A (en) 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
US4969189A (en) 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US5276311A (en) 1989-03-01 1994-01-04 Hartmut Hennige Method and device for simplifying the use of a plurality of credit cards, or the like
US5335334A (en) 1990-08-31 1994-08-02 Hitachi, Ltd. Data processing apparatus having a real memory region with a corresponding fixed memory protection key value and method for allocating memories therefor
US5473690A (en) 1991-01-18 1995-12-05 Gemplus Card International Secured method for loading a plurality of applications into a microprocessor memory card
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
GB2260629A (en) 1991-10-16 1993-04-21 Intel Corp A segment descriptor cache for a microprocessor
US5574936A (en) * 1992-01-02 1996-11-12 Amdahl Corporation Access control mechanism controlling access to and logical purging of access register translation lookaside buffer (ALB) in a computer system
US5796824A (en) 1992-03-16 1998-08-18 Fujitsu Limited Storage medium for preventing an irregular use by a third party
US5544246A (en) 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5963980A (en) 1993-12-07 1999-10-05 Gemplus Card International Microprocessor-based memory card that limits memory accesses by application programs and method of operation
US5491827A (en) 1994-01-14 1996-02-13 Bull Hn Information Systems Inc. Secure application card for sharing application data and procedures among a plurality of microprocessors
US5812980A (en) 1994-02-22 1998-09-22 Sega Enterprises, Ltd. Program operating apparatus
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
EP0695985A1 (en) 1994-07-18 1996-02-07 Microsoft Corporation Logon certificates
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5654746A (en) 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
US6237786B1 (en) 1995-02-13 2001-05-29 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6427140B1 (en) 1995-02-13 2002-07-30 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US5917912A (en) 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US6185683B1 (en) 1995-02-13 2001-02-06 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US5982891A (en) 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6363488B1 (en) 1995-02-13 2002-03-26 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5949876A (en) 1995-02-13 1999-09-07 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6389402B1 (en) 1995-02-13 2002-05-14 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5915019A (en) 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5745886A (en) 1995-06-07 1998-04-28 Citibank, N.A. Trusted agents for open distribution of electronic money
US5664016A (en) 1995-06-27 1997-09-02 Northern Telecom Limited Method of building fast MACS from hash functions
US5671280A (en) 1995-08-30 1997-09-23 Citibank, N.A. System and method for commercial payments using trusted agents
US5721781A (en) 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
US5812662A (en) 1995-12-18 1998-09-22 United Microelectronics Corporation Method and apparatus to protect computer software
US5933498A (en) 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US5991876A (en) 1996-04-01 1999-11-23 Copyright Clearance Center, Inc. Electronic rights management and authorization system
US5944821A (en) 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US5872847A (en) 1996-07-30 1999-02-16 Itt Industries, Inc. Using trusted associations to establish trust in a computer network
US6292569B1 (en) 1996-08-12 2001-09-18 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6449367B2 (en) 1996-08-12 2002-09-10 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6240185B1 (en) 1996-08-12 2001-05-29 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5841869A (en) 1996-08-23 1998-11-24 Cheyenne Property Trust Method and apparatus for trusted processing
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5892902A (en) 1996-09-05 1999-04-06 Clark; Paul C. Intelligent token protected system with network authentication
US6006332A (en) 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6367012B1 (en) 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US5757919A (en) 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
US6009274A (en) 1996-12-13 1999-12-28 3Com Corporation Method and apparatus for automatically updating software components on end systems over a network
US6192473B1 (en) 1996-12-24 2001-02-20 Pitney Bowes Inc. System and method for mutual authentication and secure communications between a postage security device and a meter server
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US20020007452A1 (en) 1997-01-30 2002-01-17 Chandler Brendan Stanton Traw Content protection for digital transmission systems
US5953502A (en) 1997-02-13 1999-09-14 Helbig, Sr.; Walter A Method and apparatus for enhancing computer system security
US6138119A (en) 1997-02-25 2000-10-24 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6212636B1 (en) 1997-05-01 2001-04-03 Itt Manufacturing Enterprises Method for establishing trust in a computer network via association
US6229894B1 (en) 1997-07-14 2001-05-08 Entrust Technologies, Ltd. Method and apparatus for access to user-specific encryption information
US6338139B1 (en) 1997-07-24 2002-01-08 Kabushiki Kaisha Toshiba Information reproducing apparatus, authenticating apparatus, and information processing system
US6032257A (en) 1997-08-29 2000-02-29 Compaq Computer Corporation Hardware theft-protection architecture
US6026166A (en) 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
WO1999038070A1 (en) 1998-01-26 1999-07-29 Intel Corporation An interface for ensuring system boot image integrity and authenticity
US6148402A (en) 1998-04-01 2000-11-14 Hewlett-Packard Company Apparatus and method for remotely executing commands using distributed computing environment remote procedure calls
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6363486B1 (en) 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US6189100B1 (en) 1998-06-30 2001-02-13 Microsoft Corporation Ensuring the integrity of remote boot client data
US6105137A (en) 1998-07-02 2000-08-15 Intel Corporation Method and apparatus for integrity verification, authentication, and secure linkage of software modules
US20020107803A1 (en) 1998-08-13 2002-08-08 International Business Machines Corporation Method and system of preventing unauthorized rerecording of multimedia content
US6230285B1 (en) 1998-09-08 2001-05-08 Symantec Corporation Boot failure recovery
US20040015694A1 (en) 1998-10-26 2004-01-22 Detreville John Method and apparatus for authenticating an open system application to a portable IC device
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6609199B1 (en) 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6330588B1 (en) 1998-12-21 2001-12-11 Philips Electronics North America Corporation Verification of software agents and agent activities
US20020069365A1 (en) 1999-02-08 2002-06-06 Christopher J. Howard Limited-use browser and security system
US6480961B2 (en) 1999-03-02 2002-11-12 Audible, Inc. Secure streaming of digital audio/visual content
US6651171B1 (en) 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
US6477252B1 (en) 1999-08-29 2002-11-05 Intel Corporation Digital video content transmission ciphering and deciphering method and apparatus
US20020120936A1 (en) 2000-10-10 2002-08-29 Del Beccaro David J. System and method for receiving broadcast audio/video works and for enabling a consumer to purchase the received audio/video works
US20020152173A1 (en) 2001-04-05 2002-10-17 Rudd James M. System and methods for managing the distribution of electronic content

Non-Patent Citations (10)

* Cited by examiner, † Cited by third party
Title
"Facing an Internet Security Minefield,Microsoft Hardens NT Server Defenses", Young R., Windows Watcher, Sep. 12, 1997, vol. 7, Issue 9, p1, 6p, 1 chart.
"Internet Security: SanDisk Products and New Microsoft Technology Provide Copy Protected Music for Internet Music Player Market. (Product Announcement)", Edge: Work Group Computing Report, Apr. 19, 1999, 2 pages.
"Phoenix Technologies Partners with Secure Computing in Enterprise Security Marketplace", Jul. 12, 2001, Business Wire, Courtesy of Dialog Text Search, p. 1-2.
Abadi et al., "Authentication and Delegation with Smart-cards", Jul. 30, 1992, 30 pgs.
Arbaugh et al., "A Secure and Reliable Bootstrap Architecture", Distributed Systems Laboratory, Philadelphia, PA, 1997, pp. 65-71.
Clark et al., "Bits: A Smartcard Protected Operating System", Communications of the ACM, vol. 37, No. 11, Nov. 1994, pp. 66-70, 94.
Lampson et al., "Authentication in Distributed Systems: Theory and Practice", Digital Equipment Corporation, ACM Transactions on Computer Systems, vol. 10, No. 4, Nov. 1992, pp. 265-310.
Murphy et al., "Preventing Piracy: Authorization Software May Ease Hollywood's Fear of the Net", Internet World Magazine, Apr. 1, 2000, 3 pages.
Schneier, B., "Applied Cryptography", Applied Cryptography. Protocols, Algoriths, and Source Code in C, 1996, pp. 574-577.
Yee, "Using Secure Coprocessors", School of Computer Science, Carnegie Mellon University, 1994, 104 pgs.

Cited By (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046352A1 (en) * 2001-03-13 2003-03-06 Takeo Katsuda Device, method and program product for data transmission management
US7752267B2 (en) * 2001-03-13 2010-07-06 Minolta Co., Ltd. Device, method and program product for data transmission management
US7370211B2 (en) * 2001-09-21 2008-05-06 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and method of execution of code
US20040243810A1 (en) * 2001-09-21 2004-12-02 Tom Rindborg Arrangement and method of execution of code
US20060294020A1 (en) * 2001-12-14 2006-12-28 Duet General Partnership Method and apparatus for dynamic renewability of content
US8090662B2 (en) * 2001-12-14 2012-01-03 Napster, Llc Method and apparatus for dynamic renewability of content
US20030140246A1 (en) * 2002-01-18 2003-07-24 Palm, Inc. Location based security modification system and method
US20070157319A1 (en) * 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US7591020B2 (en) * 2002-01-18 2009-09-15 Palm, Inc. Location based security modification system and method
US7254720B1 (en) * 2002-02-13 2007-08-07 Lsi Corporation Precise exit logic for removal of security overlay of instruction space
US20030196096A1 (en) * 2002-04-12 2003-10-16 Sutton James A. Microcode patch authentication
US20050010761A1 (en) * 2003-07-11 2005-01-13 Alwyn Dos Remedios High performance security policy database cache for network processing
US8127351B2 (en) * 2004-05-17 2012-02-28 Panasonic Corporation Program execution control apparatus and program execution control method
US20070214366A1 (en) * 2004-05-17 2007-09-13 Matsushita Electric Industrial Co., Ltd. Program Execution Control Apparatus And Program Execution Control Method
US7571487B2 (en) * 2004-07-08 2009-08-04 Namco Bandai Games Inc. Terminal device, information storage medium, and data processing method
US20060013080A1 (en) * 2004-07-08 2006-01-19 Namco Ltd. Terminal device, program, information storage medium, and data processing method
US7577852B2 (en) * 2005-01-20 2009-08-18 National University Corporation NARA Institute of Science and Technology Microprocessor, a node terminal, a computer system and a program execution proving method
US20060161773A1 (en) * 2005-01-20 2006-07-20 Atsuya Okazaki Microprocessor, a node terminal, a computer system and a program execution proving method
US20060206899A1 (en) * 2005-03-14 2006-09-14 Ntt Docomo, Inc. Access controller and access control method
US8011006B2 (en) * 2005-03-14 2011-08-30 Ntt Docomo, Inc. Access controller and access control method
US20080229425A1 (en) * 2005-08-03 2008-09-18 Nxp B.V. Secure Terminal, a Routine and a Method of Protecting a Secret Key
US8689338B2 (en) * 2005-08-03 2014-04-01 St-Ericsson Sa Secure terminal, a routine and a method of protecting a secret key
US7818255B2 (en) 2006-06-02 2010-10-19 Microsoft Corporation Logon and machine unlock integration
WO2007143057A3 (en) * 2006-06-02 2008-02-07 Microsoft Corp Logon and machine unlock integration
WO2007143057A2 (en) * 2006-06-02 2007-12-13 Microsoft Corporation Logon and machine unlock integration
US8700915B2 (en) * 2006-07-12 2014-04-15 Irdeto Corporate B.V. Method and system for verifying authenticity of at least part of an execution environment for executing a computer module
US20170286685A1 (en) * 2006-07-12 2017-10-05 Irdeto Corporate B.V. Method and system for verifying authenticity of at least part of an execution environment for executing a computer module
US20140365783A1 (en) * 2006-07-12 2014-12-11 Irdeto Corporate B.V. Method and system for verifying authenticity of at least part of an execution environment for executing a computer module
US20090313480A1 (en) * 2006-07-12 2009-12-17 Michiels Wilhelmus Petrus Adri Method and system for obfuscating a gryptographic function
US7673109B2 (en) 2006-11-28 2010-03-02 Microsoft Corporation Restricting type access to high-trust components
US20080126740A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Restricting type access to high-trust components
US20080127142A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Compiling executable code into a less-trusted address space
US20090240923A1 (en) * 2008-03-21 2009-09-24 Freescale Semiconductor, Inc. Computing Device with Entry Authentication into Trusted Execution Environment and Method Therefor
US8117642B2 (en) 2008-03-21 2012-02-14 Freescale Semiconductor, Inc. Computing device with entry authentication into trusted execution environment and method therefor
US20110265186A1 (en) * 2008-12-26 2011-10-27 Sk Telecom Co., Ltd. Method for protecting a software license, system for same, server, terminal, and computer-readable recording medium
US20100293618A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Runtime analysis of software privacy issues
US8966628B2 (en) 2009-07-31 2015-02-24 Google Inc. Native code module security for arm instruction set architectures
US8561183B2 (en) * 2009-07-31 2013-10-15 Google Inc. Native code module security for arm instruction set architectures
US8856925B2 (en) 2009-07-31 2014-10-07 Google Inc. Native code module security for arm instruction set architectures
US20110030036A1 (en) * 2009-07-31 2011-02-03 Wells Jr James W Running a software module at a higher privilege level in response to a requestor associated with a lower privilege level
US20110029961A1 (en) * 2009-07-31 2011-02-03 Google Inc. Native code module security for arm instruction set architectures
US20110145833A1 (en) * 2009-12-15 2011-06-16 At&T Mobility Ii Llc Multiple Mode Mobile Device
US8499304B2 (en) * 2009-12-15 2013-07-30 At&T Mobility Ii Llc Multiple mode mobile device
US9864857B2 (en) 2009-12-15 2018-01-09 AT&T Mobility II LC Fault detection during operation of multiple applications at a mobile device
US9122633B2 (en) 2012-09-20 2015-09-01 Paul Case, SR. Case secure computer architecture
US8938796B2 (en) 2012-09-20 2015-01-20 Paul Case, SR. Case secure computer architecture
US20140189881A1 (en) * 2012-12-31 2014-07-03 Ronnie Lindsay Enhanced security for accessing virtual memory
US8935800B2 (en) * 2012-12-31 2015-01-13 Intel Corporation Enhanced security for accessing virtual memory
US9582434B2 (en) 2012-12-31 2017-02-28 Intel Corporation Enhanced security for accessing virtual memory
KR102558104B1 (en) * 2017-09-15 2023-07-21 에이알엠 리미티드 Call path dependent authentication
KR20200051694A (en) * 2017-09-15 2020-05-13 에이알엠 리미티드 Call path dependent authentication
US10740452B2 (en) * 2017-09-15 2020-08-11 Arm Limited Call path dependent authentication
IL272691B1 (en) * 2017-09-15 2023-03-01 Advanced Risc Mach Ltd Call path dependent authentication
IL272691B2 (en) * 2017-09-15 2023-07-01 Advanced Risc Mach Ltd Call path dependent authentication
US20190087566A1 (en) * 2017-09-15 2019-03-21 Arm Limited Call path dependent authentication

Also Published As

Publication number Publication date
US6651171B1 (en) 2003-11-18
US20040044906A1 (en) 2004-03-04

Similar Documents

Publication Publication Date Title
US7020772B2 (en) Secure execution of program code
US7010684B2 (en) Method and apparatus for authenticating an open system application to a portable IC device
US7139915B2 (en) Method and apparatus for authenticating an open system application to a portable IC device
US6976175B2 (en) Hierarchical trusted code for content protection in computers
US7028149B2 (en) System and method for resetting a platform configuration register
US9977880B2 (en) Systems and methods for enforcing software license compliance with virtual machines
JP4989543B2 (en) Security control in data processing system based on memory domain
JP5249399B2 (en) Method and apparatus for secure execution using secure memory partition
US7073059B2 (en) Secure machine platform that interfaces to operating systems and customized control programs
EP1918815B1 (en) High integrity firmware
US7308576B2 (en) Authenticated code module
US8213618B2 (en) Protecting content on client platforms
US5944821A (en) Secure software registration and integrity assessment in a computer system
US7434263B2 (en) System and method for secure storage data using a key
US20030126454A1 (en) Authenticated code method and apparatus
US20030135744A1 (en) Method and system for programming a non-volatile device in a data processing system
Jaeger Multics

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034541/0477

Effective date: 20141014

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.)

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.)

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20180328